Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-09-2021 14:34

General

  • Target

    44351.7355255787.dat.dll

  • Size

    378KB

  • MD5

    f84f4afdf87d8ca3e8b72f8283514143

  • SHA1

    e8851df38788d0c3e24f6a414b05e15de57fabff

  • SHA256

    52f818ae518c008f0139fe006ba139239db225d8d67816274d9ad3efb4bc81ca

  • SHA512

    a3ca3b3c198e0582cca739f72f1e01f5bcd643fb268c1b529315e430e8f440296c7cd7bcac427b470510e84262715b44f81b0ce31e703a362eb6083576cf2618

Malware Config

Extracted

Family

qakbot

Version

402.343

Botnet

obama104

Campaign

1632729661

C2

95.77.223.148:443

47.22.148.6:443

89.101.97.139:443

27.223.92.142:995

120.151.47.189:443

136.232.34.70:443

120.150.218.241:995

185.250.148.74:443

181.118.183.94:443

140.82.49.12:443

67.165.206.193:993

103.148.120.144:443

71.74.12.34:443

76.25.142.196:443

73.151.236.31:443

173.21.10.71:2222

75.188.35.168:443

2.178.88.145:61202

71.80.168.245:443

45.46.53.140:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn knvhpkimn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll\"" /SC ONCE /Z /ST 16:36 /ET 16:48
          4⤵
          • Creates scheduled task(s)
          PID:1084
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3744
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Hjheu" /d "0"
          4⤵
            PID:3960
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Psxpy" /d "0"
            4⤵
              PID:3100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll
        MD5

        f84f4afdf87d8ca3e8b72f8283514143

        SHA1

        e8851df38788d0c3e24f6a414b05e15de57fabff

        SHA256

        52f818ae518c008f0139fe006ba139239db225d8d67816274d9ad3efb4bc81ca

        SHA512

        a3ca3b3c198e0582cca739f72f1e01f5bcd643fb268c1b529315e430e8f440296c7cd7bcac427b470510e84262715b44f81b0ce31e703a362eb6083576cf2618

      • \Users\Admin\AppData\Local\Temp\44351.7355255787.dat.dll
        MD5

        f84f4afdf87d8ca3e8b72f8283514143

        SHA1

        e8851df38788d0c3e24f6a414b05e15de57fabff

        SHA256

        52f818ae518c008f0139fe006ba139239db225d8d67816274d9ad3efb4bc81ca

        SHA512

        a3ca3b3c198e0582cca739f72f1e01f5bcd643fb268c1b529315e430e8f440296c7cd7bcac427b470510e84262715b44f81b0ce31e703a362eb6083576cf2618

      • memory/476-117-0x0000000000000000-mapping.dmp
      • memory/476-121-0x0000000002900000-0x0000000002921000-memory.dmp
        Filesize

        132KB

      • memory/908-114-0x0000000000000000-mapping.dmp
      • memory/908-116-0x0000000010000000-0x0000000010062000-memory.dmp
        Filesize

        392KB

      • memory/908-115-0x0000000004DE0000-0x0000000004E6E000-memory.dmp
        Filesize

        568KB

      • memory/1084-118-0x0000000000000000-mapping.dmp
      • memory/2420-123-0x0000000000000000-mapping.dmp
      • memory/2420-125-0x0000000003560000-0x00000000035A2000-memory.dmp
        Filesize

        264KB

      • memory/3100-128-0x0000000000000000-mapping.dmp
      • memory/3744-126-0x0000000000000000-mapping.dmp
      • memory/3744-131-0x00000000028B0000-0x00000000028D1000-memory.dmp
        Filesize

        132KB

      • memory/3960-127-0x0000000000000000-mapping.dmp