Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-12-2021 16:10

General

  • Target

    2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll

  • Size

    958KB

  • MD5

    8fc78bdb91458a75ee1c6228337190b1

  • SHA1

    879f1f5fe678deb5ec4743eb60a364577d17d7bf

  • SHA256

    2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3

  • SHA512

    362991facd6668e42a2ec59bff17bbedabcad94212f9cedadcb92b4dbc28e32bb209c12cb4d0ef40029be8818de9e204cb11d03dd7d9e3fc380a927d5590f0de

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639333530

C2

65.100.174.110:443

173.21.10.71:2222

140.82.49.12:443

190.73.3.148:2222

76.25.142.196:443

71.74.12.34:443

31.215.98.160:443

93.48.80.198:995

45.9.20.200:2211

41.228.22.180:443

109.12.111.14:443

63.143.92.99:995

120.150.218.241:995

94.60.254.81:443

86.148.6.51:443

218.101.110.3:995

216.238.71.31:443

207.246.112.221:443

216.238.72.121:443

216.238.71.31:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lfnvacqka /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll\"" /SC ONCE /Z /ST 06:19 /ET 06:31
          4⤵
          • Creates scheduled task(s)
          PID:2964
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll"
      2⤵
      • Loads dropped DLL
      PID:704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll
    MD5

    8fc78bdb91458a75ee1c6228337190b1

    SHA1

    879f1f5fe678deb5ec4743eb60a364577d17d7bf

    SHA256

    2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3

    SHA512

    362991facd6668e42a2ec59bff17bbedabcad94212f9cedadcb92b4dbc28e32bb209c12cb4d0ef40029be8818de9e204cb11d03dd7d9e3fc380a927d5590f0de

  • \Users\Admin\AppData\Local\Temp\2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3.dll
    MD5

    8fc78bdb91458a75ee1c6228337190b1

    SHA1

    879f1f5fe678deb5ec4743eb60a364577d17d7bf

    SHA256

    2abda935db7d445ca540f92c60d03172b54d2b7a9da159b1a24a658034a3d7a3

    SHA512

    362991facd6668e42a2ec59bff17bbedabcad94212f9cedadcb92b4dbc28e32bb209c12cb4d0ef40029be8818de9e204cb11d03dd7d9e3fc380a927d5590f0de

  • memory/704-127-0x0000000000000000-mapping.dmp
  • memory/1356-118-0x0000000000000000-mapping.dmp
  • memory/1356-120-0x0000000010000000-0x00000000100F5000-memory.dmp
    Filesize

    980KB

  • memory/1356-119-0x0000000002BD0000-0x0000000002BF3000-memory.dmp
    Filesize

    140KB

  • memory/2008-121-0x0000000000000000-mapping.dmp
  • memory/2008-122-0x00000000030A0000-0x00000000030C1000-memory.dmp
    Filesize

    132KB

  • memory/2008-124-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB

  • memory/2008-125-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB

  • memory/2964-123-0x0000000000000000-mapping.dmp