Analysis

  • max time kernel
    281s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 21:03

General

  • Target

    13d0184.dll

  • Size

    131KB

  • MD5

    5232d30313fb4c1960bb72a0d2941848

  • SHA1

    08141f2115bcde3ae0568ec921c78e14d0a9deeb

  • SHA256

    d2157bd2deee9de3b537377329ec18a466c28cd9a8a4bbe165fa1f1527e7d103

  • SHA512

    64ba67c903c58055ea5ff8a46f3883839ee2e1271b67cf3226b861b09b3140ed98880bf26dec4982c604e3ff8dcba756d16a9ff7801704759fa0c1ec76c63287

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

domain01

Campaign

1632765151

C2

173.21.10.71:2222

67.165.206.193:993

37.210.152.224:995

68.204.7.158:443

89.101.97.139:443

47.22.148.6:443

120.151.47.189:443

47.40.196.233:2222

24.229.150.54:995

81.250.153.227:2222

76.25.142.196:443

71.74.12.34:443

181.118.183.94:443

24.55.112.61:443

24.139.72.117:443

120.150.218.241:995

185.250.148.74:443

109.12.111.14:443

140.82.49.12:443

177.130.82.197:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\13d0184.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\13d0184.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn oxvkzxhii /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\13d0184.dll\"" /SC ONCE /Z /ST 05:10 /ET 05:22
          4⤵
          • Creates scheduled task(s)
          PID:660
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\13d0184.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\13d0184.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Acryt" /d "0"
          4⤵
            PID:3324
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Eolrm" /d "0"
            4⤵
              PID:1984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\13d0184.dll
        MD5

        5232d30313fb4c1960bb72a0d2941848

        SHA1

        08141f2115bcde3ae0568ec921c78e14d0a9deeb

        SHA256

        d2157bd2deee9de3b537377329ec18a466c28cd9a8a4bbe165fa1f1527e7d103

        SHA512

        64ba67c903c58055ea5ff8a46f3883839ee2e1271b67cf3226b861b09b3140ed98880bf26dec4982c604e3ff8dcba756d16a9ff7801704759fa0c1ec76c63287

      • \Users\Admin\AppData\Local\Temp\13d0184.dll
        MD5

        5232d30313fb4c1960bb72a0d2941848

        SHA1

        08141f2115bcde3ae0568ec921c78e14d0a9deeb

        SHA256

        d2157bd2deee9de3b537377329ec18a466c28cd9a8a4bbe165fa1f1527e7d103

        SHA512

        64ba67c903c58055ea5ff8a46f3883839ee2e1271b67cf3226b861b09b3140ed98880bf26dec4982c604e3ff8dcba756d16a9ff7801704759fa0c1ec76c63287

      • memory/660-118-0x0000000000000000-mapping.dmp
      • memory/1256-119-0x00000000038C0000-0x00000000038C1000-memory.dmp
        Filesize

        4KB

      • memory/1256-120-0x00000000038C0000-0x00000000038C1000-memory.dmp
        Filesize

        4KB

      • memory/1256-117-0x00000000034D0000-0x00000000034F1000-memory.dmp
        Filesize

        132KB

      • memory/1256-116-0x0000000000000000-mapping.dmp
      • memory/1984-126-0x0000000000000000-mapping.dmp
      • memory/3052-122-0x0000000000000000-mapping.dmp
      • memory/3264-115-0x0000000000000000-mapping.dmp
      • memory/3324-125-0x0000000000000000-mapping.dmp
      • memory/4060-124-0x0000000000000000-mapping.dmp
      • memory/4060-127-0x0000000000970000-0x0000000000971000-memory.dmp
        Filesize

        4KB

      • memory/4060-128-0x0000000000970000-0x0000000000971000-memory.dmp
        Filesize

        4KB

      • memory/4060-129-0x00000000004C0000-0x00000000004E1000-memory.dmp
        Filesize

        132KB