Analysis

  • max time kernel
    138s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 11:20

General

  • Target

    021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll

  • Size

    469KB

  • MD5

    f0bd4b7b006bf160b6fe97a0d6670738

  • SHA1

    3ecf978f460879155310d9564ff30d0ff56815de

  • SHA256

    021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf

  • SHA512

    2bc7751e6a0af6bc5c706431dc207216ffb12a69367f2590a53d860e3efa30aa417f5c8db4b39712a50e0ce36d48d0013ffa89545a21ba10b0cf94e47d6f6de2

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama147

Campaign

1639647898

C2

136.143.11.232:443

120.150.218.241:995

218.101.110.3:995

93.48.58.123:2222

190.73.3.148:2222

186.64.87.213:443

65.100.174.110:443

24.95.61.62:443

41.228.22.180:443

86.97.9.219:443

103.142.10.177:443

140.82.49.12:443

24.152.219.253:995

117.248.109.38:21

136.232.34.70:443

93.48.80.198:995

173.21.10.71:2222

78.180.163.25:995

194.36.28.26:443

45.9.20.200:2211

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rgmxqyxwl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll\"" /SC ONCE /Z /ST 12:24 /ET 12:36
          4⤵
          • Creates scheduled task(s)
          PID:3692
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Etjhjx" /d "0"
          4⤵
            PID:3104
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Wxuoi" /d "0"
            4⤵
              PID:4340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll
        MD5

        f0bd4b7b006bf160b6fe97a0d6670738

        SHA1

        3ecf978f460879155310d9564ff30d0ff56815de

        SHA256

        021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf

        SHA512

        2bc7751e6a0af6bc5c706431dc207216ffb12a69367f2590a53d860e3efa30aa417f5c8db4b39712a50e0ce36d48d0013ffa89545a21ba10b0cf94e47d6f6de2

      • C:\Users\Admin\AppData\Local\Temp\021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf.dll
        MD5

        f0bd4b7b006bf160b6fe97a0d6670738

        SHA1

        3ecf978f460879155310d9564ff30d0ff56815de

        SHA256

        021865faa3b24771036f065fc7bd26230e5294e471ab21334e85010b1e9196bf

        SHA512

        2bc7751e6a0af6bc5c706431dc207216ffb12a69367f2590a53d860e3efa30aa417f5c8db4b39712a50e0ce36d48d0013ffa89545a21ba10b0cf94e47d6f6de2

      • memory/1064-145-0x0000000000AC0000-0x0000000000AE1000-memory.dmp
        Filesize

        132KB

      • memory/2224-138-0x0000000000AC0000-0x0000000000AE1000-memory.dmp
        Filesize

        132KB

      • memory/4084-141-0x0000000001990000-0x0000000001A0B000-memory.dmp
        Filesize

        492KB

      • memory/4084-142-0x0000000077C10000-0x0000000077DB3000-memory.dmp
        Filesize

        1.6MB

      • memory/4084-143-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4084-144-0x0000000001A10000-0x0000000001BB3000-memory.dmp
        Filesize

        1.6MB

      • memory/5092-134-0x00000000015D0000-0x000000000164B000-memory.dmp
        Filesize

        492KB

      • memory/5092-135-0x0000000077C10000-0x0000000077DB3000-memory.dmp
        Filesize

        1.6MB

      • memory/5092-136-0x0000000002FF0000-0x0000000003193000-memory.dmp
        Filesize

        1.6MB

      • memory/5092-137-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB