Analysis

  • max time kernel
    298s
  • max time network
    252s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-09-2021 13:02

General

  • Target

    44467.5427719907.dat.dll

  • Size

    750KB

  • MD5

    ab8c8cc09d957afa7ca748011d8ae2d5

  • SHA1

    fc4e881c04b30da109555901e28e10de5fbd42e5

  • SHA256

    09c8d348a81e3a8688e44a78b4fcb1577163fcba3f36fcb116950a3814edccd7

  • SHA512

    e6e0f4d4ca4ff12d025c728dddd18ae47b95769b1a40e28e5f5bdb7ff153a089901c380d262259a729e20a8022fe589a6f681db9cec71f8940dfdaa84dcbb440

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama105

Campaign

1632821932

C2

120.151.47.189:443

41.228.22.180:443

39.52.241.3:995

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn osrlwlqag /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll\"" /SC ONCE /Z /ST 15:05 /ET 15:17
          4⤵
          • Creates scheduled task(s)
          PID:2716
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Dolifozec" /d "0"
          4⤵
            PID:3880
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Oukdchpcb" /d "0"
            4⤵
              PID:3696

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll
        MD5

        ab8c8cc09d957afa7ca748011d8ae2d5

        SHA1

        fc4e881c04b30da109555901e28e10de5fbd42e5

        SHA256

        09c8d348a81e3a8688e44a78b4fcb1577163fcba3f36fcb116950a3814edccd7

        SHA512

        e6e0f4d4ca4ff12d025c728dddd18ae47b95769b1a40e28e5f5bdb7ff153a089901c380d262259a729e20a8022fe589a6f681db9cec71f8940dfdaa84dcbb440

      • \Users\Admin\AppData\Local\Temp\44467.5427719907.dat.dll
        MD5

        ab8c8cc09d957afa7ca748011d8ae2d5

        SHA1

        fc4e881c04b30da109555901e28e10de5fbd42e5

        SHA256

        09c8d348a81e3a8688e44a78b4fcb1577163fcba3f36fcb116950a3814edccd7

        SHA512

        e6e0f4d4ca4ff12d025c728dddd18ae47b95769b1a40e28e5f5bdb7ff153a089901c380d262259a729e20a8022fe589a6f681db9cec71f8940dfdaa84dcbb440

      • memory/836-115-0x0000000073620000-0x0000000073641000-memory.dmp
        Filesize

        132KB

      • memory/836-116-0x0000000073620000-0x00000000736F2000-memory.dmp
        Filesize

        840KB

      • memory/836-117-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
        Filesize

        4KB

      • memory/836-114-0x0000000000000000-mapping.dmp
      • memory/2528-118-0x0000000000000000-mapping.dmp
      • memory/2528-122-0x0000000002EA0000-0x0000000002EC1000-memory.dmp
        Filesize

        132KB

      • memory/2716-119-0x0000000000000000-mapping.dmp
      • memory/3284-124-0x0000000000000000-mapping.dmp
      • memory/3284-126-0x0000000072330000-0x0000000072351000-memory.dmp
        Filesize

        132KB

      • memory/3284-127-0x0000000072330000-0x0000000072402000-memory.dmp
        Filesize

        840KB

      • memory/3284-128-0x0000000003000000-0x00000000030AE000-memory.dmp
        Filesize

        696KB

      • memory/3516-129-0x0000000000000000-mapping.dmp
      • memory/3516-132-0x0000000002B10000-0x0000000002B31000-memory.dmp
        Filesize

        132KB

      • memory/3696-131-0x0000000000000000-mapping.dmp
      • memory/3880-130-0x0000000000000000-mapping.dmp