Analysis

  • max time kernel
    148s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-10-2021 06:42

General

  • Target

    another_dll.dll

  • Size

    263KB

  • MD5

    660a42ba7aa190de6de83e577e691b41

  • SHA1

    987d0ea16d3ee9f434be471020ad301bde6853e6

  • SHA256

    1c61d76eea89db878348b2de168304396cbe5d404f503a423ed05ae7e7598354

  • SHA512

    cedf73578bf9d4e91f5d1b9dd1da2c1cfebdf8b468106821996cf61326079096e8373d0085b35cc1668d09e27d8f44d1994ff61b51bbd8e304f4d07305452f86

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama107

Campaign

1633078880

C2

140.82.49.12:443

41.250.143.109:995

216.201.162.158:443

86.8.177.143:443

105.198.236.99:443

124.123.42.115:2222

217.17.56.163:443

37.210.152.224:995

190.198.206.189:2222

75.89.195.186:995

78.191.44.76:995

122.11.220.212:2222

68.186.192.69:443

159.2.51.200:2222

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

120.151.47.189:443

47.22.148.6:443

94.200.181.154:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\another_dll.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\another_dll.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ftdgkevsui /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\another_dll.dll\"" /SC ONCE /Z /ST 05:44 /ET 05:56
          4⤵
          • Creates scheduled task(s)
          PID:416
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\another_dll.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\another_dll.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Visteqqhtax" /d "0"
          4⤵
            PID:3492
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Oyfvtovmchfe" /d "0"
            4⤵
              PID:3768

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\another_dll.dll
        MD5

        660a42ba7aa190de6de83e577e691b41

        SHA1

        987d0ea16d3ee9f434be471020ad301bde6853e6

        SHA256

        1c61d76eea89db878348b2de168304396cbe5d404f503a423ed05ae7e7598354

        SHA512

        cedf73578bf9d4e91f5d1b9dd1da2c1cfebdf8b468106821996cf61326079096e8373d0085b35cc1668d09e27d8f44d1994ff61b51bbd8e304f4d07305452f86

      • \Users\Admin\AppData\Local\Temp\another_dll.dll
        MD5

        660a42ba7aa190de6de83e577e691b41

        SHA1

        987d0ea16d3ee9f434be471020ad301bde6853e6

        SHA256

        1c61d76eea89db878348b2de168304396cbe5d404f503a423ed05ae7e7598354

        SHA512

        cedf73578bf9d4e91f5d1b9dd1da2c1cfebdf8b468106821996cf61326079096e8373d0085b35cc1668d09e27d8f44d1994ff61b51bbd8e304f4d07305452f86

      • memory/416-117-0x0000000000000000-mapping.dmp
      • memory/2116-121-0x0000000000000000-mapping.dmp
      • memory/2640-123-0x0000000000000000-mapping.dmp
      • memory/2640-126-0x0000000003330000-0x0000000003331000-memory.dmp
        Filesize

        4KB

      • memory/2640-127-0x0000000002E80000-0x0000000002EA1000-memory.dmp
        Filesize

        132KB

      • memory/2824-114-0x0000000000000000-mapping.dmp
      • memory/3004-118-0x0000000003010000-0x0000000003011000-memory.dmp
        Filesize

        4KB

      • memory/3004-119-0x0000000003010000-0x0000000003011000-memory.dmp
        Filesize

        4KB

      • memory/3004-116-0x0000000002C20000-0x0000000002C41000-memory.dmp
        Filesize

        132KB

      • memory/3004-115-0x0000000000000000-mapping.dmp
      • memory/3492-124-0x0000000000000000-mapping.dmp
      • memory/3768-125-0x0000000000000000-mapping.dmp