Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 13:36

General

  • Target

    576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll

  • Size

    542KB

  • MD5

    95fb7a5785e55959ebd1f8783640e491

  • SHA1

    021db3fcf016a75f1b8a087732b04e6dbc3e5d56

  • SHA256

    576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80

  • SHA512

    037608eb16306e5716ff75f99dcd8850f5d80d0419e9ac6d466be30f14cdea5afc02a112a4fe9a63b481149640c73f9691a89124a2417a2d5ce164959f8523a1

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dqfomfohzw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll\"" /SC ONCE /Z /ST 14:38 /ET 14:50
          4⤵
          • Creates scheduled task(s)
          PID:1136
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A9026602-2E1D-408F-8ECF-95719E97C52A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Hdngae" /d "0"
            5⤵
              PID:268
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ikjwbzqeazf" /d "0"
              5⤵
                PID:1724

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll
        MD5

        95fb7a5785e55959ebd1f8783640e491

        SHA1

        021db3fcf016a75f1b8a087732b04e6dbc3e5d56

        SHA256

        576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80

        SHA512

        037608eb16306e5716ff75f99dcd8850f5d80d0419e9ac6d466be30f14cdea5afc02a112a4fe9a63b481149640c73f9691a89124a2417a2d5ce164959f8523a1

      • \Users\Admin\AppData\Local\Temp\576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80.dll
        MD5

        95fb7a5785e55959ebd1f8783640e491

        SHA1

        021db3fcf016a75f1b8a087732b04e6dbc3e5d56

        SHA256

        576dc48b1a4f26b779efe36ca94f2bfcb4812954063ade5f16854d4145626d80

        SHA512

        037608eb16306e5716ff75f99dcd8850f5d80d0419e9ac6d466be30f14cdea5afc02a112a4fe9a63b481149640c73f9691a89124a2417a2d5ce164959f8523a1

      • memory/436-59-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/436-61-0x0000000073FE1000-0x0000000073FE3000-memory.dmp
        Filesize

        8KB

      • memory/436-62-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/1272-55-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
        Filesize

        8KB

      • memory/1368-71-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1552-56-0x00000000756C1000-0x00000000756C3000-memory.dmp
        Filesize

        8KB

      • memory/1552-57-0x0000000000170000-0x00000000001F0000-memory.dmp
        Filesize

        512KB

      • memory/1552-58-0x0000000010000000-0x0000000010091000-memory.dmp
        Filesize

        580KB

      • memory/1752-67-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB