Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 16:37

General

  • Target

    1338454339264410.dll

  • Size

    1.6MB

  • MD5

    8723cb4113dc8061fc8bb411829b4353

  • SHA1

    99c75155c7a1aef5aa23c99256dc28905d9bc27b

  • SHA256

    6db209cc52bbdf83633245e100130fd17d04fa50c923ddcfb2d616b750d4d557

  • SHA512

    47b4b573a96f512a7c946c2fca157ae333a3f4a73fc480a1fbce6f2511fd6e57e9de1a250c628ea7a2f556f538134ccfa30e3147932418a76ea84f56f2ce0f2a

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama152

Campaign

1643038242

C2

67.209.195.198:443

75.156.151.34:443

89.101.97.139:443

23.229.117.237:443

45.9.20.200:443

70.45.174.173:443

140.82.49.12:443

86.98.47.119:61200

96.246.158.154:995

185.249.85.209:443

89.114.156.182:995

92.99.167.144:2078

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

37.210.172.200:2222

82.152.39.39:443

70.51.153.245:2222

103.143.8.71:6881

39.49.110.129:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yaqsgfkj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll\"" /SC ONCE /Z /ST 17:39 /ET 17:51
          4⤵
          • Creates scheduled task(s)
          PID:1812
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7439DB27-340B-48D3-9191-4F296E3B69F5} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Fpfwbifez" /d "0"
            5⤵
              PID:1876
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Zeruun" /d "0"
              5⤵
                PID:1808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1338454339264410.dll
        MD5

        8723cb4113dc8061fc8bb411829b4353

        SHA1

        99c75155c7a1aef5aa23c99256dc28905d9bc27b

        SHA256

        6db209cc52bbdf83633245e100130fd17d04fa50c923ddcfb2d616b750d4d557

        SHA512

        47b4b573a96f512a7c946c2fca157ae333a3f4a73fc480a1fbce6f2511fd6e57e9de1a250c628ea7a2f556f538134ccfa30e3147932418a76ea84f56f2ce0f2a

      • \Users\Admin\AppData\Local\Temp\1338454339264410.dll
        MD5

        8723cb4113dc8061fc8bb411829b4353

        SHA1

        99c75155c7a1aef5aa23c99256dc28905d9bc27b

        SHA256

        6db209cc52bbdf83633245e100130fd17d04fa50c923ddcfb2d616b750d4d557

        SHA512

        47b4b573a96f512a7c946c2fca157ae333a3f4a73fc480a1fbce6f2511fd6e57e9de1a250c628ea7a2f556f538134ccfa30e3147932418a76ea84f56f2ce0f2a

      • memory/1052-80-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1504-63-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/1504-66-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1504-65-0x00000000742A1000-0x00000000742A3000-memory.dmp
        Filesize

        8KB

      • memory/1556-60-0x00000000003A0000-0x00000000003C1000-memory.dmp
        Filesize

        132KB

      • memory/1556-58-0x00000000003A0000-0x00000000003C1000-memory.dmp
        Filesize

        132KB

      • memory/1556-61-0x0000000000410000-0x0000000000453000-memory.dmp
        Filesize

        268KB

      • memory/1556-55-0x00000000756C1000-0x00000000756C3000-memory.dmp
        Filesize

        8KB

      • memory/1556-59-0x00000000003A0000-0x00000000003C1000-memory.dmp
        Filesize

        132KB

      • memory/1556-56-0x0000000001F10000-0x00000000020B8000-memory.dmp
        Filesize

        1.7MB

      • memory/1556-57-0x00000000003A0000-0x00000000003C1000-memory.dmp
        Filesize

        132KB

      • memory/1556-62-0x00000000003A0000-0x00000000003C1000-memory.dmp
        Filesize

        132KB

      • memory/1580-71-0x0000000000AA0000-0x0000000000C48000-memory.dmp
        Filesize

        1.7MB

      • memory/1580-72-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1580-73-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1580-74-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1580-75-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1580-79-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1752-67-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
        Filesize

        8KB