Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    15-10-2021 22:19

General

  • Target

    450184.dll

  • Size

    131KB

  • MD5

    9ce1e32e3d046f8d48fdd17f49d7a3da

  • SHA1

    e0cd269248501022f9cf8cd31b678e039cb029d1

  • SHA256

    31115320c06d44714df32b4c26f33a8e14396f97ad46433cd30ec3eee01b2750

  • SHA512

    6c8d0bce56f282d235df8715d5d46ff1e020f8293ce3e1b0053515a6d6527e97a626d5395273a7d2fb251717cae840dc99878794a42f2964db7cbafd66e29232

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

domain01

Campaign

1632765151

C2

173.21.10.71:2222

67.165.206.193:993

37.210.152.224:995

68.204.7.158:443

89.101.97.139:443

47.22.148.6:443

120.151.47.189:443

47.40.196.233:2222

24.229.150.54:995

81.250.153.227:2222

76.25.142.196:443

71.74.12.34:443

181.118.183.94:443

24.55.112.61:443

24.139.72.117:443

120.150.218.241:995

185.250.148.74:443

109.12.111.14:443

140.82.49.12:443

177.130.82.197:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\450184.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\450184.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ejgdbzkrd /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\450184.dll\"" /SC ONCE /Z /ST 00:21 /ET 00:33
          4⤵
          • Creates scheduled task(s)
          PID:3836
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\450184.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\450184.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Fuipjbooxh" /d "0"
          4⤵
            PID:2460
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Shukmjcpla" /d "0"
            4⤵
              PID:1300

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\450184.dll
        MD5

        9ce1e32e3d046f8d48fdd17f49d7a3da

        SHA1

        e0cd269248501022f9cf8cd31b678e039cb029d1

        SHA256

        31115320c06d44714df32b4c26f33a8e14396f97ad46433cd30ec3eee01b2750

        SHA512

        6c8d0bce56f282d235df8715d5d46ff1e020f8293ce3e1b0053515a6d6527e97a626d5395273a7d2fb251717cae840dc99878794a42f2964db7cbafd66e29232

      • \Users\Admin\AppData\Local\Temp\450184.dll
        MD5

        9ce1e32e3d046f8d48fdd17f49d7a3da

        SHA1

        e0cd269248501022f9cf8cd31b678e039cb029d1

        SHA256

        31115320c06d44714df32b4c26f33a8e14396f97ad46433cd30ec3eee01b2750

        SHA512

        6c8d0bce56f282d235df8715d5d46ff1e020f8293ce3e1b0053515a6d6527e97a626d5395273a7d2fb251717cae840dc99878794a42f2964db7cbafd66e29232

      • memory/432-122-0x0000000000000000-mapping.dmp
      • memory/604-124-0x0000000000000000-mapping.dmp
      • memory/604-127-0x00000000039A0000-0x00000000039A1000-memory.dmp
        Filesize

        4KB

      • memory/604-128-0x00000000039A0000-0x00000000039A1000-memory.dmp
        Filesize

        4KB

      • memory/604-129-0x0000000003600000-0x0000000003621000-memory.dmp
        Filesize

        132KB

      • memory/1300-126-0x0000000000000000-mapping.dmp
      • memory/2412-115-0x0000000000000000-mapping.dmp
      • memory/2460-125-0x0000000000000000-mapping.dmp
      • memory/2784-119-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/2784-120-0x0000000000E80000-0x0000000000EA1000-memory.dmp
        Filesize

        132KB

      • memory/2784-118-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/2784-116-0x0000000000000000-mapping.dmp
      • memory/3836-117-0x0000000000000000-mapping.dmp