Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 14:10

General

  • Target

    9be188ae25897326093bac560a28547f.dll

  • Size

    572KB

  • MD5

    9be188ae25897326093bac560a28547f

  • SHA1

    f8c004df37c37864e7f48d7c44a651d96ce19a5a

  • SHA256

    60dec66650791888553dddee48fdd6a894e977e117947ae3e71367e5d44f1fa2

  • SHA512

    70134745bcbbc7f183a603d6d6f30499cf828d44560fb7b97eee693d9e998ea62d10ab5968fb3b9c76592616f4a913d0074b3cb5b93772b9e094a23ff40bfe9e

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama114

Campaign

1634112211

C2

111.125.245.116:443

124.123.42.115:2222

103.250.38.115:443

68.117.229.117:443

189.252.166.130:32101

89.137.52.44:443

208.78.220.143:443

77.31.162.93:443

83.110.201.195:443

94.200.181.154:443

103.82.211.39:995

216.201.162.158:443

78.179.137.102:995

24.231.209.2:2222

63.143.92.99:995

140.82.49.12:443

73.230.205.91:443

41.86.42.158:995

220.255.25.28:2222

200.232.214.222:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn aarxpimsxw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll\"" /SC ONCE /Z /ST 14:12 /ET 14:24
          4⤵
          • Creates scheduled task(s)
          PID:1312
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {45F85AA9-A49A-42AE-934D-ECA030E03C7D} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Qfolubbhoaqy" /d "0"
            5⤵
              PID:1732
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Trbznb" /d "0"
              5⤵
                PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll
        MD5

        9be188ae25897326093bac560a28547f

        SHA1

        f8c004df37c37864e7f48d7c44a651d96ce19a5a

        SHA256

        60dec66650791888553dddee48fdd6a894e977e117947ae3e71367e5d44f1fa2

        SHA512

        70134745bcbbc7f183a603d6d6f30499cf828d44560fb7b97eee693d9e998ea62d10ab5968fb3b9c76592616f4a913d0074b3cb5b93772b9e094a23ff40bfe9e

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\9be188ae25897326093bac560a28547f.dll
        MD5

        9be188ae25897326093bac560a28547f

        SHA1

        f8c004df37c37864e7f48d7c44a651d96ce19a5a

        SHA256

        60dec66650791888553dddee48fdd6a894e977e117947ae3e71367e5d44f1fa2

        SHA512

        70134745bcbbc7f183a603d6d6f30499cf828d44560fb7b97eee693d9e998ea62d10ab5968fb3b9c76592616f4a913d0074b3cb5b93772b9e094a23ff40bfe9e

      • memory/764-55-0x0000000075331000-0x0000000075333000-memory.dmp
        Filesize

        8KB

      • memory/764-56-0x0000000000170000-0x00000000001A5000-memory.dmp
        Filesize

        212KB

      • memory/764-57-0x0000000010000000-0x0000000010093000-memory.dmp
        Filesize

        588KB

      • memory/764-54-0x0000000000000000-mapping.dmp
      • memory/852-59-0x0000000000000000-mapping.dmp
      • memory/852-61-0x00000000743B1000-0x00000000743B3000-memory.dmp
        Filesize

        8KB

      • memory/852-58-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/852-63-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/1312-62-0x0000000000000000-mapping.dmp
      • memory/1352-71-0x0000000000000000-mapping.dmp
      • memory/1352-78-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1520-67-0x0000000000000000-mapping.dmp
      • memory/1520-76-0x00000000001A0000-0x00000000001D5000-memory.dmp
        Filesize

        212KB

      • memory/1520-77-0x0000000010000000-0x0000000010093000-memory.dmp
        Filesize

        588KB

      • memory/1732-75-0x0000000000000000-mapping.dmp
      • memory/1796-65-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
        Filesize

        8KB

      • memory/1796-64-0x0000000000000000-mapping.dmp
      • memory/1996-79-0x0000000000000000-mapping.dmp