Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-12-2021 14:18

General

  • Target

    60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll

  • Size

    934KB

  • MD5

    ea4f783d466e757560776d148a790709

  • SHA1

    5beac9e9677e5bec28655ab09ad013311be9572e

  • SHA256

    60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9

  • SHA512

    2971dbc30fbfc4939e17c0ac3dd1d419ce93f13a20dde5700e8ce4352a8373d326d346befe8c87929f2b71c906dc6fa5ef32858ff3c944f756df6ed841aa693f

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639333530

C2

65.100.174.110:443

173.21.10.71:2222

140.82.49.12:443

190.73.3.148:2222

76.25.142.196:443

71.74.12.34:443

31.215.98.160:443

93.48.80.198:995

45.9.20.200:2211

41.228.22.180:443

109.12.111.14:443

63.143.92.99:995

120.150.218.241:995

94.60.254.81:443

86.148.6.51:443

218.101.110.3:995

216.238.71.31:443

207.246.112.221:443

216.238.72.121:443

216.238.71.31:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dshkiahp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll\"" /SC ONCE /Z /ST 14:20 /ET 14:32
          4⤵
          • Creates scheduled task(s)
          PID:1676
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B57E3043-7888-4EB1-9541-8188CAA8DE13} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Slujo" /d "0"
            5⤵
              PID:1672
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Zdyhwuvqaj" /d "0"
              5⤵
                PID:112

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll

        MD5

        ea4f783d466e757560776d148a790709

        SHA1

        5beac9e9677e5bec28655ab09ad013311be9572e

        SHA256

        60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9

        SHA512

        2971dbc30fbfc4939e17c0ac3dd1d419ce93f13a20dde5700e8ce4352a8373d326d346befe8c87929f2b71c906dc6fa5ef32858ff3c944f756df6ed841aa693f

      • \??\PIPE\wkssvc

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9.dll

        MD5

        ea4f783d466e757560776d148a790709

        SHA1

        5beac9e9677e5bec28655ab09ad013311be9572e

        SHA256

        60db49cac9157a0e63ba7cf559fa084c5bb3fec0ba69c6a08bb85dd3ba6dbac9

        SHA512

        2971dbc30fbfc4939e17c0ac3dd1d419ce93f13a20dde5700e8ce4352a8373d326d346befe8c87929f2b71c906dc6fa5ef32858ff3c944f756df6ed841aa693f

      • memory/112-77-0x0000000000000000-mapping.dmp

      • memory/628-55-0x0000000000000000-mapping.dmp

      • memory/628-56-0x0000000076C61000-0x0000000076C63000-memory.dmp

        Filesize

        8KB

      • memory/628-62-0x0000000010000000-0x00000000100F4000-memory.dmp

        Filesize

        976KB

      • memory/628-61-0x00000000002E0000-0x00000000002E1000-memory.dmp

        Filesize

        4KB

      • memory/780-63-0x0000000000080000-0x00000000000A1000-memory.dmp

        Filesize

        132KB

      • memory/780-60-0x0000000074B91000-0x0000000074B93000-memory.dmp

        Filesize

        8KB

      • memory/780-58-0x0000000000000000-mapping.dmp

      • memory/780-57-0x00000000000F0000-0x00000000000F2000-memory.dmp

        Filesize

        8KB

      • memory/1016-68-0x0000000000000000-mapping.dmp

      • memory/1624-54-0x000007FEFC321000-0x000007FEFC323000-memory.dmp

        Filesize

        8KB

      • memory/1656-65-0x0000000000000000-mapping.dmp

      • memory/1672-76-0x0000000000000000-mapping.dmp

      • memory/1676-64-0x0000000000000000-mapping.dmp

      • memory/1780-72-0x0000000000000000-mapping.dmp

      • memory/1780-78-0x00000000000C0000-0x00000000000E1000-memory.dmp

        Filesize

        132KB