Analysis

  • max time kernel
    134s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-12-2021 14:18

General

  • Target

    b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll

  • Size

    934KB

  • MD5

    456fca45a858277d9837b058154600fe

  • SHA1

    ce09f3d52f7628488db6fcbf26c4de933301455c

  • SHA256

    b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576

  • SHA512

    ab1a0b679b4d765fd04999f815d2d545725d4acbe9df9d9c34138c08c373c671b3509ec535269d59bc2c49e1d5f3596182da1c9c043c84c91232ba6c7fa1c28d

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639333530

C2

65.100.174.110:443

173.21.10.71:2222

140.82.49.12:443

190.73.3.148:2222

76.25.142.196:443

71.74.12.34:443

31.215.98.160:443

93.48.80.198:995

45.9.20.200:2211

41.228.22.180:443

109.12.111.14:443

63.143.92.99:995

120.150.218.241:995

94.60.254.81:443

86.148.6.51:443

218.101.110.3:995

216.238.71.31:443

207.246.112.221:443

216.238.72.121:443

216.238.71.31:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lnydjxmo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll\"" /SC ONCE /Z /ST 14:20 /ET 14:32
          4⤵
          • Creates scheduled task(s)
          PID:1528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {52F07838-1A81-43D6-A1B2-AD84F91268D2} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Xquifw" /d "0"
            5⤵
              PID:1740
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Dzwoaevculv" /d "0"
              5⤵
                PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll
        MD5

        456fca45a858277d9837b058154600fe

        SHA1

        ce09f3d52f7628488db6fcbf26c4de933301455c

        SHA256

        b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576

        SHA512

        ab1a0b679b4d765fd04999f815d2d545725d4acbe9df9d9c34138c08c373c671b3509ec535269d59bc2c49e1d5f3596182da1c9c043c84c91232ba6c7fa1c28d

      • \Users\Admin\AppData\Local\Temp\b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576.dll
        MD5

        456fca45a858277d9837b058154600fe

        SHA1

        ce09f3d52f7628488db6fcbf26c4de933301455c

        SHA256

        b4da540a4ea5256861bd226b0461673a3da6d7fc195ddb50df59234f4903a576

        SHA512

        ab1a0b679b4d765fd04999f815d2d545725d4acbe9df9d9c34138c08c373c671b3509ec535269d59bc2c49e1d5f3596182da1c9c043c84c91232ba6c7fa1c28d

      • memory/760-59-0x0000000000310000-0x0000000000312000-memory.dmp
        Filesize

        8KB

      • memory/760-60-0x0000000000000000-mapping.dmp
      • memory/760-62-0x0000000074451000-0x0000000074453000-memory.dmp
        Filesize

        8KB

      • memory/760-64-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/968-76-0x0000000000310000-0x0000000000331000-memory.dmp
        Filesize

        132KB

      • memory/968-72-0x0000000000000000-mapping.dmp
      • memory/1512-75-0x0000000000390000-0x0000000000391000-memory.dmp
        Filesize

        4KB

      • memory/1512-68-0x0000000000000000-mapping.dmp
      • memory/1528-63-0x0000000000000000-mapping.dmp
      • memory/1588-54-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
        Filesize

        8KB

      • memory/1632-65-0x0000000000000000-mapping.dmp
      • memory/1688-57-0x00000000001A0000-0x0000000000220000-memory.dmp
        Filesize

        512KB

      • memory/1688-58-0x0000000010000000-0x00000000100F4000-memory.dmp
        Filesize

        976KB

      • memory/1688-56-0x0000000076151000-0x0000000076153000-memory.dmp
        Filesize

        8KB

      • memory/1688-55-0x0000000000000000-mapping.dmp
      • memory/1740-77-0x0000000000000000-mapping.dmp
      • memory/2036-78-0x0000000000000000-mapping.dmp