Analysis

  • max time kernel
    156s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 23:36

General

  • Target

    44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll

  • Size

    536KB

  • MD5

    2d11c63f3f8d57e65285038f6b4e3a40

  • SHA1

    9be7f2b49753a7dc115689942c0c25786f3582c7

  • SHA256

    44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188

  • SHA512

    d3d3b911064da81efd6c2828e2604d6c9d3b26c0fd457f7a8782a081750ef23863c0db4c478566f354419817896f3756584134680f8f1d915dc758cc8075420e

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iqpqlvcxc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll\"" /SC ONCE /Z /ST 23:38 /ET 23:50
          4⤵
          • Creates scheduled task(s)
          PID:2576
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ncanetxku" /d "0"
          4⤵
            PID:416
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Yeejtyyryehg" /d "0"
            4⤵
              PID:1220

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll
        MD5

        2d11c63f3f8d57e65285038f6b4e3a40

        SHA1

        9be7f2b49753a7dc115689942c0c25786f3582c7

        SHA256

        44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188

        SHA512

        d3d3b911064da81efd6c2828e2604d6c9d3b26c0fd457f7a8782a081750ef23863c0db4c478566f354419817896f3756584134680f8f1d915dc758cc8075420e

      • \Users\Admin\AppData\Local\Temp\44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188.dll
        MD5

        2d11c63f3f8d57e65285038f6b4e3a40

        SHA1

        9be7f2b49753a7dc115689942c0c25786f3582c7

        SHA256

        44387c6f5d8a576d5af2e3267ce81871657b053c36d5e16495525a034cafb188

        SHA512

        d3d3b911064da81efd6c2828e2604d6c9d3b26c0fd457f7a8782a081750ef23863c0db4c478566f354419817896f3756584134680f8f1d915dc758cc8075420e

      • memory/1956-125-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
        Filesize

        4KB

      • memory/2528-126-0x0000000002CC0000-0x0000000002CE1000-memory.dmp
        Filesize

        132KB

      • memory/3052-118-0x0000000002F80000-0x0000000002F81000-memory.dmp
        Filesize

        4KB

      • memory/3052-119-0x0000000010000000-0x0000000010091000-memory.dmp
        Filesize

        580KB

      • memory/3796-122-0x0000000002810000-0x0000000002831000-memory.dmp
        Filesize

        132KB