Analysis

  • max time kernel
    131s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 04:00

General

  • Target

    74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll

  • Size

    512KB

  • MD5

    1f5c1b7d2da1a526ff55b018b1e6bafc

  • SHA1

    c4bbfa0c2b65a9c701fe1cae8e4fa67b8e06a513

  • SHA256

    74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157

  • SHA512

    8f0de45c6779aa6c4eca4af76a6950aeb7aa00e15176452086d2397e2b7d27f9d2361dcbce97866082b610fc9f017ea522c6aa7c2127292f8d3427983901b815

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639742517

C2

50.238.6.36:443

92.167.4.71:2222

89.137.52.44:443

105.198.236.99:995

117.248.109.38:21

106.51.48.170:50001

120.150.218.241:995

190.73.3.148:2222

182.56.53.180:443

186.64.87.213:443

103.142.10.177:443

65.100.174.110:443

96.21.251.127:2222

24.95.61.62:443

194.36.28.26:443

182.191.92.203:995

41.228.22.180:443

63.143.92.99:995

41.200.112.42:443

103.143.8.71:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ngeeesjxs /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll\"" /SC ONCE /Z /ST 04:02 /ET 04:14
          4⤵
          • Creates scheduled task(s)
          PID:1496
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7C1205CA-6AC5-49C2-A827-2F0431ED06A2} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Yrknnf" /d "0"
            5⤵
              PID:852
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Zwdocsa" /d "0"
              5⤵
                PID:1336

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll
        MD5

        1f5c1b7d2da1a526ff55b018b1e6bafc

        SHA1

        c4bbfa0c2b65a9c701fe1cae8e4fa67b8e06a513

        SHA256

        74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157

        SHA512

        8f0de45c6779aa6c4eca4af76a6950aeb7aa00e15176452086d2397e2b7d27f9d2361dcbce97866082b610fc9f017ea522c6aa7c2127292f8d3427983901b815

      • \Users\Admin\AppData\Local\Temp\74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157.dll
        MD5

        1f5c1b7d2da1a526ff55b018b1e6bafc

        SHA1

        c4bbfa0c2b65a9c701fe1cae8e4fa67b8e06a513

        SHA256

        74857f33982d5e23d75ef1b12059f80e45e55c94a60304c0057979cd09463157

        SHA512

        8f0de45c6779aa6c4eca4af76a6950aeb7aa00e15176452086d2397e2b7d27f9d2361dcbce97866082b610fc9f017ea522c6aa7c2127292f8d3427983901b815

      • memory/320-62-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/320-69-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/320-65-0x0000000074F71000-0x0000000074F73000-memory.dmp
        Filesize

        8KB

      • memory/320-63-0x0000000000000000-mapping.dmp
      • memory/852-86-0x0000000000000000-mapping.dmp
      • memory/988-76-0x0000000000590000-0x00000000005B1000-memory.dmp
        Filesize

        132KB

      • memory/988-78-0x0000000000590000-0x00000000005B1000-memory.dmp
        Filesize

        132KB

      • memory/988-81-0x0000000000590000-0x00000000005B1000-memory.dmp
        Filesize

        132KB

      • memory/988-80-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/988-79-0x0000000000590000-0x00000000005B1000-memory.dmp
        Filesize

        132KB

      • memory/988-77-0x0000000000590000-0x00000000005B1000-memory.dmp
        Filesize

        132KB

      • memory/988-73-0x0000000000000000-mapping.dmp
      • memory/1336-87-0x0000000000000000-mapping.dmp
      • memory/1496-68-0x0000000000000000-mapping.dmp
      • memory/1532-70-0x0000000000000000-mapping.dmp
      • memory/1532-71-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
        Filesize

        8KB

      • memory/1596-66-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1596-56-0x0000000001C20000-0x0000000001CA4000-memory.dmp
        Filesize

        528KB

      • memory/1596-67-0x0000000000620000-0x0000000000641000-memory.dmp
        Filesize

        132KB

      • memory/1596-54-0x0000000000000000-mapping.dmp
      • memory/1596-58-0x0000000000620000-0x0000000000641000-memory.dmp
        Filesize

        132KB

      • memory/1596-60-0x0000000000620000-0x0000000000641000-memory.dmp
        Filesize

        132KB

      • memory/1596-59-0x0000000000620000-0x0000000000641000-memory.dmp
        Filesize

        132KB

      • memory/1596-61-0x0000000000620000-0x0000000000641000-memory.dmp
        Filesize

        132KB

      • memory/1596-55-0x0000000076001000-0x0000000076003000-memory.dmp
        Filesize

        8KB

      • memory/1596-57-0x00000000000B0000-0x00000000000B1000-memory.dmp
        Filesize

        4KB

      • memory/1716-83-0x0000000000000000-mapping.dmp
      • memory/1716-88-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB