Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 16:05

General

  • Target

    0c0a21e2b00da88e04b3a7f4c083cd08.dll

  • Size

    1.2MB

  • MD5

    0c0a21e2b00da88e04b3a7f4c083cd08

  • SHA1

    d2517cd1d9745cd77c87b6ec86f2809f8a1fe528

  • SHA256

    cca64d8338ff65f48f120a3fc6ef4f87a54c30d8c94d796f65f2a15ab460f7ec

  • SHA512

    566a7ba969f896e400df1100e0ef5e96826091f05fe0b08586ea9a4e26af02fed518768f0faa28d175a9c090066f31ae204278715f45711d18ea074f08181caa

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden53

Campaign

1634717752

C2

103.142.10.177:443

24.152.219.253:995

181.118.183.94:443

129.208.147.188:995

24.119.214.7:443

38.70.253.226:2222

103.143.8.71:443

77.57.204.78:443

65.100.174.110:995

220.255.25.28:2222

91.178.126.51:995

37.210.155.239:995

81.241.252.59:2078

93.48.58.123:2222

65.100.174.110:443

76.25.142.196:443

24.231.209.2:2222

140.82.49.12:443

146.66.238.74:443

39.49.4.147:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn oruflhdybf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll\"" /SC ONCE /Z /ST 16:07 /ET 16:19
          4⤵
          • Creates scheduled task(s)
          PID:884
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5FFB938D-76C7-47D3-B752-7E1384AB78B6} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Fohyotjoz" /d "0"
            5⤵
              PID:1708
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ptwigbo" /d "0"
              5⤵
                PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll
        MD5

        0c0a21e2b00da88e04b3a7f4c083cd08

        SHA1

        d2517cd1d9745cd77c87b6ec86f2809f8a1fe528

        SHA256

        cca64d8338ff65f48f120a3fc6ef4f87a54c30d8c94d796f65f2a15ab460f7ec

        SHA512

        566a7ba969f896e400df1100e0ef5e96826091f05fe0b08586ea9a4e26af02fed518768f0faa28d175a9c090066f31ae204278715f45711d18ea074f08181caa

      • \Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08.dll
        MD5

        0c0a21e2b00da88e04b3a7f4c083cd08

        SHA1

        d2517cd1d9745cd77c87b6ec86f2809f8a1fe528

        SHA256

        cca64d8338ff65f48f120a3fc6ef4f87a54c30d8c94d796f65f2a15ab460f7ec

        SHA512

        566a7ba969f896e400df1100e0ef5e96826091f05fe0b08586ea9a4e26af02fed518768f0faa28d175a9c090066f31ae204278715f45711d18ea074f08181caa

      • memory/320-64-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/320-59-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/320-60-0x0000000000000000-mapping.dmp
      • memory/320-62-0x0000000075091000-0x0000000075093000-memory.dmp
        Filesize

        8KB

      • memory/752-81-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/752-76-0x0000000000000000-mapping.dmp
      • memory/884-63-0x0000000000000000-mapping.dmp
      • memory/1152-74-0x00000000747D0000-0x000000007490E000-memory.dmp
        Filesize

        1.2MB

      • memory/1152-72-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1152-73-0x00000000747D0000-0x00000000747F1000-memory.dmp
        Filesize

        132KB

      • memory/1152-71-0x00000000747D0000-0x000000007490E000-memory.dmp
        Filesize

        1.2MB

      • memory/1152-68-0x0000000000000000-mapping.dmp
      • memory/1664-57-0x0000000075200000-0x000000007533E000-memory.dmp
        Filesize

        1.2MB

      • memory/1664-56-0x0000000075200000-0x0000000075221000-memory.dmp
        Filesize

        132KB

      • memory/1664-53-0x0000000000000000-mapping.dmp
      • memory/1664-58-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/1664-55-0x0000000075200000-0x000000007533E000-memory.dmp
        Filesize

        1.2MB

      • memory/1664-54-0x00000000759B1000-0x00000000759B3000-memory.dmp
        Filesize

        8KB

      • memory/1708-79-0x0000000000000000-mapping.dmp
      • memory/1756-80-0x0000000000000000-mapping.dmp
      • memory/1796-66-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
        Filesize

        8KB

      • memory/1796-65-0x0000000000000000-mapping.dmp