Analysis

  • max time kernel
    112s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 07:54

General

  • Target

    76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll

  • Size

    512KB

  • MD5

    ac2cec3f240393f9015b7c6754bdef59

  • SHA1

    36c5790aae838a0fc04f81da8c364bdb04208707

  • SHA256

    76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421

  • SHA512

    3447a336e0b2e8206e77d874abc9b0c2d01c5ea87172b25b707d90a9d1837b903a69deaf09879278156d03852b35a57613b248b84ff9700c9b53f49af091942a

  • SSDEEP

    6144:bHEeraRbpt5e3JVAfqX+2Rr+nxQDBO03yDLC:rEk6z5mvAfLf0

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

star01

Campaign

1634935795

C2

45.9.20.200:443

96.246.158.154:995

67.165.206.193:993

207.246.112.221:443

37.208.181.198:61202

77.255.12.88:443

79.160.207.214:443

216.201.162.158:443

185.53.147.51:443

187.250.109.250:443

173.21.10.71:2222

108.4.67.252:443

93.175.84.127:443

84.117.135.69:443

87.64.241.207:995

207.246.112.221:995

188.50.34.167:995

73.25.109.183:2222

213.177.130.71:443

176.63.117.1:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot family
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zathpatz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll\"" /SC ONCE /Z /ST 07:56 /ET 08:08
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1796
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Weuocasikq" /d "0"
          4⤵
          • Windows security bypass
          PID:2004
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ieyelzwadnl" /d "0"
          4⤵
          • Windows security bypass
          PID:3760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll

    Filesize

    512KB

    MD5

    ac2cec3f240393f9015b7c6754bdef59

    SHA1

    36c5790aae838a0fc04f81da8c364bdb04208707

    SHA256

    76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421

    SHA512

    3447a336e0b2e8206e77d874abc9b0c2d01c5ea87172b25b707d90a9d1837b903a69deaf09879278156d03852b35a57613b248b84ff9700c9b53f49af091942a

  • \??\PIPE\wkssvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/836-2-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/836-8-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/836-9-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/836-10-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/836-12-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/3140-20-0x00000000012B0000-0x00000000012D1000-memory.dmp

    Filesize

    132KB

  • memory/3140-21-0x00000000012B0000-0x00000000012D1000-memory.dmp

    Filesize

    132KB

  • memory/3140-19-0x00000000012B0000-0x00000000012D1000-memory.dmp

    Filesize

    132KB

  • memory/3792-3-0x0000000010000000-0x0000000010084000-memory.dmp

    Filesize

    528KB

  • memory/3792-5-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3792-0-0x0000000003140000-0x0000000003173000-memory.dmp

    Filesize

    204KB

  • memory/3792-4-0x0000000003140000-0x0000000003173000-memory.dmp

    Filesize

    204KB

  • memory/3792-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/4624-17-0x0000000010000000-0x0000000010084000-memory.dmp

    Filesize

    528KB