Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 01:03

General

  • Target

    e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll

  • Size

    1.7MB

  • MD5

    b7619672895dad0c7e5a8d6360d51117

  • SHA1

    75035595a36ea994682772e9b54fcb7624aba6d1

  • SHA256

    e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529

  • SHA512

    bbdb32799546166ba9ba6fda54e9ad8a1f10b81613dfccfd8851f952d1ddddee8ff9316538a55f0f516016b6d2e1cc029730e001c3596244af09429c8a6f74c7

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama153

Campaign

1643117667

C2

217.128.93.27:2222

94.200.181.154:995

24.95.61.62:443

39.44.254.218:995

69.14.172.24:443

31.215.68.214:443

173.25.166.81:443

70.163.1.219:443

24.178.196.158:2222

89.101.97.139:443

108.4.67.252:443

217.128.171.34:2222

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

74.15.2.252:2222

185.152.45.170:995

209.210.95.228:32100

71.74.12.34:443

180.233.150.134:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xvowniufcl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll\"" /SC ONCE /Z /ST 01:06 /ET 01:18
          4⤵
          • Creates scheduled task(s)
          PID:832
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {810AED8A-981B-4857-BDA1-7FAAE4568DDD} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Nyjuhc" /d "0"
            5⤵
              PID:544
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Rwmtdlh" /d "0"
              5⤵
                PID:1912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll
        MD5

        b7619672895dad0c7e5a8d6360d51117

        SHA1

        75035595a36ea994682772e9b54fcb7624aba6d1

        SHA256

        e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529

        SHA512

        bbdb32799546166ba9ba6fda54e9ad8a1f10b81613dfccfd8851f952d1ddddee8ff9316538a55f0f516016b6d2e1cc029730e001c3596244af09429c8a6f74c7

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529.dll
        MD5

        b7619672895dad0c7e5a8d6360d51117

        SHA1

        75035595a36ea994682772e9b54fcb7624aba6d1

        SHA256

        e0a5c292becec56e037698a5ca750a9727e1b1b0f653b8c6769c0d6404d9d529

        SHA512

        bbdb32799546166ba9ba6fda54e9ad8a1f10b81613dfccfd8851f952d1ddddee8ff9316538a55f0f516016b6d2e1cc029730e001c3596244af09429c8a6f74c7

      • memory/1176-75-0x0000000000920000-0x0000000000941000-memory.dmp
        Filesize

        132KB

      • memory/1176-70-0x0000000000A10000-0x0000000000BBD000-memory.dmp
        Filesize

        1.7MB

      • memory/1240-62-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/1240-64-0x0000000075021000-0x0000000075023000-memory.dmp
        Filesize

        8KB

      • memory/1240-65-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/1256-60-0x0000000000250000-0x0000000000293000-memory.dmp
        Filesize

        268KB

      • memory/1256-61-0x00000000002A0000-0x00000000002C1000-memory.dmp
        Filesize

        132KB

      • memory/1256-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
        Filesize

        8KB

      • memory/1256-59-0x00000000002A0000-0x00000000002C1000-memory.dmp
        Filesize

        132KB

      • memory/1256-58-0x00000000002A0000-0x00000000002C1000-memory.dmp
        Filesize

        132KB

      • memory/1256-56-0x00000000002A0000-0x00000000002C1000-memory.dmp
        Filesize

        132KB

      • memory/1256-57-0x00000000002A0000-0x00000000002C1000-memory.dmp
        Filesize

        132KB

      • memory/1256-55-0x0000000000910000-0x0000000000ABD000-memory.dmp
        Filesize

        1.7MB

      • memory/1468-80-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1536-66-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
        Filesize

        8KB