Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 16:11

General

  • Target

    e35cb2b971cc43d515eb1bf22cc6e981.dll

  • Size

    573KB

  • MD5

    e35cb2b971cc43d515eb1bf22cc6e981

  • SHA1

    c5c81df36db5fac9b8866252f73791f553ae269b

  • SHA256

    cc210e4d7466f6a2b22dd37bd0a6b790e7fa307b85ab8c19b8b42ad1b2bb31c2

  • SHA512

    85af3ec67eb6d0538dfe6143555be972f7556a1d182193dd31402d395ec50205f8c3c44799189dcb27c0f5fc41385d8ef1889a493284e3669515ff734f1516dd

  • SSDEEP

    12288:c87H3sH2k/e89A9tqKsuud0jl0pT7fEztxG9HBMbVNAfirS:cSs7/HYtqsE3MzO9HoHUs

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama107

Campaign

1633078880

C2

140.82.49.12:443

41.250.143.109:995

216.201.162.158:443

86.8.177.143:443

105.198.236.99:443

124.123.42.115:2222

217.17.56.163:443

37.210.152.224:995

190.198.206.189:2222

75.89.195.186:995

78.191.44.76:995

122.11.220.212:2222

68.186.192.69:443

159.2.51.200:2222

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

120.151.47.189:443

47.22.148.6:443

94.200.181.154:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cdkajfzq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll\"" /SC ONCE /Z /ST 10:03 /ET 10:15
          4⤵
          • Creates scheduled task(s)
          PID:2832
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {69CCEFAC-E817-4C4C-93DB-1BFCBB344CC2} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Agxbdrsj" /d "0"
            5⤵
            • Windows security bypass
            PID:2300
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ybuizxylnu" /d "0"
            5⤵
            • Windows security bypass
            PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e35cb2b971cc43d515eb1bf22cc6e981.dll
    Filesize

    573KB

    MD5

    e35cb2b971cc43d515eb1bf22cc6e981

    SHA1

    c5c81df36db5fac9b8866252f73791f553ae269b

    SHA256

    cc210e4d7466f6a2b22dd37bd0a6b790e7fa307b85ab8c19b8b42ad1b2bb31c2

    SHA512

    85af3ec67eb6d0538dfe6143555be972f7556a1d182193dd31402d395ec50205f8c3c44799189dcb27c0f5fc41385d8ef1889a493284e3669515ff734f1516dd

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1848-1-0x0000000074590000-0x0000000074630000-memory.dmp
    Filesize

    640KB

  • memory/1848-5-0x0000000074590000-0x0000000074630000-memory.dmp
    Filesize

    640KB

  • memory/1848-0-0x0000000074590000-0x0000000074630000-memory.dmp
    Filesize

    640KB

  • memory/2204-30-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2204-29-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2204-28-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2204-24-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2372-13-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2372-11-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2372-10-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2372-9-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2372-6-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2372-3-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/2820-18-0x00000000742E0000-0x0000000074380000-memory.dmp
    Filesize

    640KB

  • memory/2820-20-0x00000000742E0000-0x0000000074380000-memory.dmp
    Filesize

    640KB

  • memory/2820-19-0x00000000742E0000-0x0000000074380000-memory.dmp
    Filesize

    640KB

  • memory/2820-26-0x00000000742E0000-0x0000000074380000-memory.dmp
    Filesize

    640KB