Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 21:36

General

  • Target

    a7c0c6bf571abf5de7d8d6e7131c2ad9.dll

  • Size

    431KB

  • MD5

    a7c0c6bf571abf5de7d8d6e7131c2ad9

  • SHA1

    804ad99fbf3636a5cec3e2c242698db2feb726ab

  • SHA256

    d6b72a3b670cb4bf967247032193169b6530ef8145bdef72e986ac817a7577cc

  • SHA512

    7612c10bb07b8581f9669859a42b27e2f8f12aa1e96baa1fe65b1d07daba3bebff6696811383fb442d3554154705724030ae4f1a33864b012c5ad73e0400d7d1

  • SSDEEP

    6144:dENSSm9kFIxN8yzjJbszIARC7I+8Gbcbfu4Vj6m+Ogu55wL/JYCDwrP:dEMSK4x4jBDARsTdgq4kmNguUL/SCiP

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pxhsriochz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll\"" /SC ONCE /Z /ST 16:28 /ET 16:40
        3⤵
        • Creates scheduled task(s)
        PID:2132
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Clsyjyrnll" /d "0"
          4⤵
          • Windows security bypass
          PID:4208
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ohyiixfnld" /d "0"
          4⤵
          • Windows security bypass
          PID:560

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a7c0c6bf571abf5de7d8d6e7131c2ad9.dll
    Filesize

    431KB

    MD5

    a7c0c6bf571abf5de7d8d6e7131c2ad9

    SHA1

    804ad99fbf3636a5cec3e2c242698db2feb726ab

    SHA256

    d6b72a3b670cb4bf967247032193169b6530ef8145bdef72e986ac817a7577cc

    SHA512

    7612c10bb07b8581f9669859a42b27e2f8f12aa1e96baa1fe65b1d07daba3bebff6696811383fb442d3554154705724030ae4f1a33864b012c5ad73e0400d7d1

  • memory/3184-0-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/3184-2-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/3184-4-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/3184-1-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/3184-6-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/3708-11-0x0000000000EA0000-0x0000000000EC1000-memory.dmp
    Filesize

    132KB

  • memory/3708-10-0x0000000000EA0000-0x0000000000EC1000-memory.dmp
    Filesize

    132KB

  • memory/3708-9-0x0000000000EA0000-0x0000000000EC1000-memory.dmp
    Filesize

    132KB

  • memory/3708-13-0x0000000000EA0000-0x0000000000EC1000-memory.dmp
    Filesize

    132KB

  • memory/3708-5-0x0000000000EA0000-0x0000000000EC1000-memory.dmp
    Filesize

    132KB

  • memory/3900-22-0x0000000000F20000-0x0000000000F41000-memory.dmp
    Filesize

    132KB

  • memory/3900-24-0x0000000000F20000-0x0000000000F41000-memory.dmp
    Filesize

    132KB

  • memory/3900-25-0x0000000000F20000-0x0000000000F41000-memory.dmp
    Filesize

    132KB

  • memory/3900-26-0x0000000000F20000-0x0000000000F41000-memory.dmp
    Filesize

    132KB

  • memory/4480-17-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/4480-18-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB

  • memory/4480-20-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/4480-21-0x0000000010000000-0x0000000010082000-memory.dmp
    Filesize

    520KB