Analysis

  • max time kernel
    132s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 15:48

General

  • Target

    44540.5013858796.dat.dll

  • Size

    789KB

  • MD5

    30593b05921e0d869f766497b9a6f9da

  • SHA1

    c0ac3dffa822c35df6d58a9df52b1176a69b0095

  • SHA256

    1391f43e8a0a46c8ea1fe17da52038405975d70ed24d0d5816ff405f62b1047a

  • SHA512

    76d1f5a1ac68ffa541fef8bae8e4153a3f3aad289e5226b9a31aae5196516746c0254298b5932e1911e3c9316b029ef37e1d6900d510ed6f120d3552f4d34087

Malware Config

Extracted

Family

qakbot

Version

403.2

Botnet

obama149

Campaign

1640166821

C2

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

24.53.49.240:443

94.200.181.154:995

149.135.101.20:443

67.209.195.198:443

209.210.95.228:32100

96.80.109.57:995

80.14.196.176:2222

38.70.253.226:2222

24.222.20.254:443

102.65.38.67:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xddultqm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll\"" /SC ONCE /Z /ST 15:50 /ET 16:02
          4⤵
          • Creates scheduled task(s)
          PID:1528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {88FC17C9-03DC-4E7F-9A46-58D0DD7FA4FC} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Hcshu" /d "0"
            5⤵
              PID:316
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Posxiyjk" /d "0"
              5⤵
                PID:540

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll
        MD5

        30593b05921e0d869f766497b9a6f9da

        SHA1

        c0ac3dffa822c35df6d58a9df52b1176a69b0095

        SHA256

        1391f43e8a0a46c8ea1fe17da52038405975d70ed24d0d5816ff405f62b1047a

        SHA512

        76d1f5a1ac68ffa541fef8bae8e4153a3f3aad289e5226b9a31aae5196516746c0254298b5932e1911e3c9316b029ef37e1d6900d510ed6f120d3552f4d34087

      • \Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll
        MD5

        30593b05921e0d869f766497b9a6f9da

        SHA1

        c0ac3dffa822c35df6d58a9df52b1176a69b0095

        SHA256

        1391f43e8a0a46c8ea1fe17da52038405975d70ed24d0d5816ff405f62b1047a

        SHA512

        76d1f5a1ac68ffa541fef8bae8e4153a3f3aad289e5226b9a31aae5196516746c0254298b5932e1911e3c9316b029ef37e1d6900d510ed6f120d3552f4d34087

      • memory/316-85-0x0000000000000000-mapping.dmp
      • memory/428-68-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/428-66-0x00000000748D1000-0x00000000748D3000-memory.dmp
        Filesize

        8KB

      • memory/428-64-0x0000000000000000-mapping.dmp
      • memory/428-63-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/540-86-0x0000000000000000-mapping.dmp
      • memory/1272-75-0x00000000009B0000-0x0000000000A78000-memory.dmp
        Filesize

        800KB

      • memory/1272-76-0x0000000000420000-0x0000000000441000-memory.dmp
        Filesize

        132KB

      • memory/1272-77-0x0000000000420000-0x0000000000441000-memory.dmp
        Filesize

        132KB

      • memory/1272-78-0x0000000000420000-0x0000000000441000-memory.dmp
        Filesize

        132KB

      • memory/1272-79-0x0000000000420000-0x0000000000441000-memory.dmp
        Filesize

        132KB

      • memory/1272-84-0x0000000000420000-0x0000000000441000-memory.dmp
        Filesize

        132KB

      • memory/1272-72-0x0000000000000000-mapping.dmp
      • memory/1528-67-0x0000000000000000-mapping.dmp
      • memory/1592-61-0x0000000000590000-0x00000000005E1000-memory.dmp
        Filesize

        324KB

      • memory/1592-62-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/1592-54-0x0000000000000000-mapping.dmp
      • memory/1592-60-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/1592-59-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/1592-58-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/1592-57-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/1592-56-0x00000000002C0000-0x0000000000388000-memory.dmp
        Filesize

        800KB

      • memory/1592-55-0x0000000076151000-0x0000000076153000-memory.dmp
        Filesize

        8KB

      • memory/1700-81-0x0000000000000000-mapping.dmp
      • memory/1700-87-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1876-70-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
        Filesize

        8KB

      • memory/1876-69-0x0000000000000000-mapping.dmp