Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 13:10

General

  • Target

    6__.png.dll

  • Size

    680KB

  • MD5

    9145d84eb68c63694d713b88574ef3fa

  • SHA1

    0f50484c150f74e004deef479712626bffa1bc92

  • SHA256

    41e4f5fbda2ad5c78e1095883de16afd78d763dfabd7fcaa30465d322942bd5c

  • SHA512

    2bcf775eee099cea1381e8dc92c2ec01cb7ca2c37db8f413eac69fdf303d613633dba7c316705ebe38aacdb39779823ad733a442ec88bb8ec41a5f33e13e5fe8

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639988898

C2

32.221.229.7:443

140.82.49.12:443

24.152.219.253:995

182.56.99.126:443

76.169.147.192:32103

218.101.110.3:995

89.101.97.139:443

82.152.39.39:443

176.24.150.197:443

96.37.113.36:993

68.186.192.69:443

59.88.168.108:443

75.110.250.187:443

182.191.92.203:995

89.165.88.95:443

103.142.10.177:443

45.9.20.200:2211

24.95.61.62:443

194.36.28.26:443

78.101.82.198:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6__.png.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6__.png.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zgurljh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6__.png.dll\"" /SC ONCE /Z /ST 05:04 /ET 05:16
          4⤵
          • Creates scheduled task(s)
          PID:2520
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6__.png.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\6__.png.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:700
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Kovaa" /d "0"
          4⤵
            PID:64
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Idnddiepiiu" /d "0"
            4⤵
              PID:384

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6__.png.dll
        MD5

        9145d84eb68c63694d713b88574ef3fa

        SHA1

        0f50484c150f74e004deef479712626bffa1bc92

        SHA256

        41e4f5fbda2ad5c78e1095883de16afd78d763dfabd7fcaa30465d322942bd5c

        SHA512

        2bcf775eee099cea1381e8dc92c2ec01cb7ca2c37db8f413eac69fdf303d613633dba7c316705ebe38aacdb39779823ad733a442ec88bb8ec41a5f33e13e5fe8

      • \Users\Admin\AppData\Local\Temp\6__.png.dll
        MD5

        9145d84eb68c63694d713b88574ef3fa

        SHA1

        0f50484c150f74e004deef479712626bffa1bc92

        SHA256

        41e4f5fbda2ad5c78e1095883de16afd78d763dfabd7fcaa30465d322942bd5c

        SHA512

        2bcf775eee099cea1381e8dc92c2ec01cb7ca2c37db8f413eac69fdf303d613633dba7c316705ebe38aacdb39779823ad733a442ec88bb8ec41a5f33e13e5fe8

      • memory/64-128-0x0000000000000000-mapping.dmp
      • memory/384-129-0x0000000000000000-mapping.dmp
      • memory/700-127-0x0000000000000000-mapping.dmp
      • memory/700-132-0x0000000000800000-0x0000000000821000-memory.dmp
        Filesize

        132KB

      • memory/700-130-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
        Filesize

        4KB

      • memory/700-131-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
        Filesize

        4KB

      • memory/2468-120-0x0000000000610000-0x0000000000611000-memory.dmp
        Filesize

        4KB

      • memory/2468-121-0x0000000000610000-0x0000000000611000-memory.dmp
        Filesize

        4KB

      • memory/2468-122-0x0000000003490000-0x00000000034B1000-memory.dmp
        Filesize

        132KB

      • memory/2468-118-0x0000000000000000-mapping.dmp
      • memory/2520-119-0x0000000000000000-mapping.dmp
      • memory/2720-117-0x0000000010000000-0x000000001010D000-memory.dmp
        Filesize

        1.1MB

      • memory/2720-116-0x0000000000C00000-0x0000000000D4A000-memory.dmp
        Filesize

        1.3MB

      • memory/2720-115-0x0000000000000000-mapping.dmp
      • memory/3492-126-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/3492-124-0x0000000000000000-mapping.dmp