Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 17:17

General

  • Target

    f4b4f95f4c8d9f32dcd54565a0626f6e.dll

  • Size

    820KB

  • MD5

    f4b4f95f4c8d9f32dcd54565a0626f6e

  • SHA1

    c423b4ae7c02841400f29d16609131d333618a06

  • SHA256

    608a569b3caa54231e76b65fe3e1945a4c8af8a16eb1707a1ddb687fb3228495

  • SHA512

    66c164ed0fd57a8d59d42db3d5369f98432e327ee182af7f7f1fe20c486b27ce94ef1c79977ca9978a3a568d1d7cc54a3a1ef770f7d55815c207b73393cd5e1d

  • SSDEEP

    24576:IO6c3oCrVA7bEK7mJaW2eX8TvE81oIzsk6EzCUfk7uu:GuVeEK7mmeX8TBoIzsk6hUf4B

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama112

Campaign

1633682302

C2

98.157.235.126:443

124.123.42.115:2222

185.250.148.74:443

73.77.87.137:443

188.50.169.158:443

216.201.162.158:443

174.54.193.186:443

27.223.92.142:995

220.255.25.28:2222

103.142.10.177:443

2.222.167.138:443

66.177.215.152:0

122.11.220.212:2222

85.109.229.54:995

140.82.49.12:443

199.27.127.129:443

209.50.20.255:443

73.230.205.91:443

200.232.214.222:995

81.241.252.59:2078

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn riscmddtj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll\"" /SC ONCE /Z /ST 18:06 /ET 18:18
        3⤵
        • Creates scheduled task(s)
        PID:2212
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2672
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8914BF12-E7CD-456C-B6AE-B6F25415D6A0} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Zkwmvrwuro" /d "0"
            5⤵
            • Windows security bypass
            PID:2580
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Eavgawkhr" /d "0"
            5⤵
            • Windows security bypass
            PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f4b4f95f4c8d9f32dcd54565a0626f6e.dll
    Filesize

    820KB

    MD5

    f4b4f95f4c8d9f32dcd54565a0626f6e

    SHA1

    c423b4ae7c02841400f29d16609131d333618a06

    SHA256

    608a569b3caa54231e76b65fe3e1945a4c8af8a16eb1707a1ddb687fb3228495

    SHA512

    66c164ed0fd57a8d59d42db3d5369f98432e327ee182af7f7f1fe20c486b27ce94ef1c79977ca9978a3a568d1d7cc54a3a1ef770f7d55815c207b73393cd5e1d

  • memory/240-32-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/240-29-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/240-30-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/240-28-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/240-25-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/1644-26-0x0000000074470000-0x00000000745D6000-memory.dmp
    Filesize

    1.4MB

  • memory/1644-22-0x0000000074470000-0x00000000745D6000-memory.dmp
    Filesize

    1.4MB

  • memory/1644-20-0x0000000074470000-0x00000000745D6000-memory.dmp
    Filesize

    1.4MB

  • memory/1644-19-0x0000000074470000-0x00000000745D6000-memory.dmp
    Filesize

    1.4MB

  • memory/2052-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2052-14-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2052-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2052-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2052-10-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2052-5-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/3032-6-0x0000000074FA0000-0x0000000075106000-memory.dmp
    Filesize

    1.4MB

  • memory/3032-0-0x0000000074FA0000-0x0000000075106000-memory.dmp
    Filesize

    1.4MB

  • memory/3032-1-0x0000000074FA0000-0x0000000075106000-memory.dmp
    Filesize

    1.4MB

  • memory/3032-4-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/3032-2-0x0000000074FA0000-0x0000000075106000-memory.dmp
    Filesize

    1.4MB