Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 19:10

General

  • Target

    7fddaac4e8553705b2a5446791e6df47.dll

  • Size

    436KB

  • MD5

    7fddaac4e8553705b2a5446791e6df47

  • SHA1

    50436c243ece999bec579ea5a18516d9119b68d1

  • SHA256

    fcd1c25b4cac18e915240d22819bb7839cad6563b311d9ee5a66233c594c6362

  • SHA512

    3501c360b69ffe0ac537652f5e06da021570b22979af9e942cf0155ffef301c470ad0f2a23f95ca0d224292b0c1f965d4f22d21a29f04ced7aeae28c53b834e3

  • SSDEEP

    12288:EvT1+i+eRbPqeSIvNMenaJ8NECkSNDopGI5coPYb:Ev3F+ex1MrwECBf3oPYb

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:500
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nsbrejgfl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll\"" /SC ONCE /Z /ST 22:41 /ET 22:53
          4⤵
          • Creates scheduled task(s)
          PID:2944
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Vgunemoxxah" /d "0"
          4⤵
          • Windows security bypass
          PID:3452
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Utwxyb" /d "0"
          4⤵
          • Windows security bypass
          PID:4140

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7fddaac4e8553705b2a5446791e6df47.dll
    Filesize

    436KB

    MD5

    7fddaac4e8553705b2a5446791e6df47

    SHA1

    50436c243ece999bec579ea5a18516d9119b68d1

    SHA256

    fcd1c25b4cac18e915240d22819bb7839cad6563b311d9ee5a66233c594c6362

    SHA512

    3501c360b69ffe0ac537652f5e06da021570b22979af9e942cf0155ffef301c470ad0f2a23f95ca0d224292b0c1f965d4f22d21a29f04ced7aeae28c53b834e3

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/500-1-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/500-2-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/500-3-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/500-6-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/500-0-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/4368-20-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/4368-17-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/4368-24-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/4368-19-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/4368-18-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/4704-10-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/4704-11-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/4704-13-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/4704-9-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/4704-5-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/4704-12-0x0000000000950000-0x0000000000971000-memory.dmp
    Filesize

    132KB

  • memory/5020-22-0x0000000001490000-0x00000000014B1000-memory.dmp
    Filesize

    132KB

  • memory/5020-26-0x0000000001490000-0x00000000014B1000-memory.dmp
    Filesize

    132KB

  • memory/5020-27-0x0000000001490000-0x00000000014B1000-memory.dmp
    Filesize

    132KB

  • memory/5020-28-0x0000000001490000-0x00000000014B1000-memory.dmp
    Filesize

    132KB