Analysis

  • max time kernel
    142s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 13:39

General

  • Target

    download.dll

  • Size

    1.7MB

  • MD5

    c93d00511f737f095ec5d32603fa52ab

  • SHA1

    fd4e92245cec5b14bfc59bd496971f5397460ade

  • SHA256

    20c3a399101410c9de0fcdc46c00d88f8e18cc36163b1cf6e1377f170d752214

  • SHA512

    af232bff616470a7940b03ec85ccfbb8e9ca6a37ff003b57b0701482fbeaf96c847c748f72ac9dfbab852be3a6738094ada3826d21b584dc585d2e338c0228b7

Malware Config

Extracted

Family

qakbot

Version

403.2

Botnet

obama152

Campaign

1643019304

C2

96.80.109.57:995

209.210.95.228:32100

180.233.150.134:995

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

83.110.2.97:443

78.87.44.54:995

86.108.46.251:443

74.15.2.252:2222

102.65.38.67:443

37.203.225.248:443

75.139.7.190:2083

24.53.49.240:443

80.14.196.176:2222

94.60.254.81:443

86.98.32.228:443

130.164.129.3:443

176.67.56.94:443

31.167.160.170:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\download.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\download.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gzontory /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\download.dll\"" /SC ONCE /Z /ST 14:42 /ET 14:54
          4⤵
          • Creates scheduled task(s)
          PID:1644
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {612BAC8A-AFC4-4B56-9E49-C49304F7349A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\download.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\download.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Tpajknwwus" /d "0"
            5⤵
              PID:1764
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Oiybc" /d "0"
              5⤵
                PID:1976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\download.dll
        MD5

        c93d00511f737f095ec5d32603fa52ab

        SHA1

        fd4e92245cec5b14bfc59bd496971f5397460ade

        SHA256

        20c3a399101410c9de0fcdc46c00d88f8e18cc36163b1cf6e1377f170d752214

        SHA512

        af232bff616470a7940b03ec85ccfbb8e9ca6a37ff003b57b0701482fbeaf96c847c748f72ac9dfbab852be3a6738094ada3826d21b584dc585d2e338c0228b7

      • \Users\Admin\AppData\Local\Temp\download.dll
        MD5

        c93d00511f737f095ec5d32603fa52ab

        SHA1

        fd4e92245cec5b14bfc59bd496971f5397460ade

        SHA256

        20c3a399101410c9de0fcdc46c00d88f8e18cc36163b1cf6e1377f170d752214

        SHA512

        af232bff616470a7940b03ec85ccfbb8e9ca6a37ff003b57b0701482fbeaf96c847c748f72ac9dfbab852be3a6738094ada3826d21b584dc585d2e338c0228b7

      • memory/896-63-0x0000000000080000-0x0000000000082000-memory.dmp
        Filesize

        8KB

      • memory/896-65-0x0000000074C31000-0x0000000074C33000-memory.dmp
        Filesize

        8KB

      • memory/896-66-0x00000000000D0000-0x00000000000F1000-memory.dmp
        Filesize

        132KB

      • memory/1332-81-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1368-67-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
        Filesize

        8KB

      • memory/1768-61-0x00000000002B0000-0x00000000002D1000-memory.dmp
        Filesize

        132KB

      • memory/1768-55-0x00000000758A1000-0x00000000758A3000-memory.dmp
        Filesize

        8KB

      • memory/1768-59-0x0000000000200000-0x0000000000243000-memory.dmp
        Filesize

        268KB

      • memory/1768-58-0x00000000002B0000-0x00000000002D1000-memory.dmp
        Filesize

        132KB

      • memory/1768-62-0x00000000002B0000-0x00000000002D1000-memory.dmp
        Filesize

        132KB

      • memory/1768-57-0x00000000002B0000-0x00000000002D1000-memory.dmp
        Filesize

        132KB

      • memory/1768-56-0x0000000002030000-0x00000000021D8000-memory.dmp
        Filesize

        1.7MB

      • memory/1768-60-0x00000000002B0000-0x00000000002D1000-memory.dmp
        Filesize

        132KB

      • memory/1780-71-0x0000000000CD0000-0x0000000000E78000-memory.dmp
        Filesize

        1.7MB

      • memory/1780-79-0x0000000000730000-0x0000000000773000-memory.dmp
        Filesize

        268KB

      • memory/1780-80-0x00000000004C0000-0x00000000004E1000-memory.dmp
        Filesize

        132KB