Analysis

  • max time kernel
    133s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 17:43

General

  • Target

    5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll

  • Size

    680KB

  • MD5

    bb96feaa236ef3d7da3ec44fd6ae2703

  • SHA1

    81467f8b8e6a1461f536d599a8285961ed32c7a2

  • SHA256

    5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79

  • SHA512

    7f27590227e68f283678d8487e5eb952fab97ec2d365c1648aa188e7b764647898789304fb94f724eaf8ea284223e30702da9a9c11b5984424a58d369212fff0

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639988898

C2

32.221.229.7:443

140.82.49.12:443

24.152.219.253:995

182.56.99.126:443

76.169.147.192:32103

218.101.110.3:995

89.101.97.139:443

82.152.39.39:443

176.24.150.197:443

96.37.113.36:993

68.186.192.69:443

59.88.168.108:443

75.110.250.187:443

182.191.92.203:995

89.165.88.95:443

103.142.10.177:443

45.9.20.200:2211

24.95.61.62:443

194.36.28.26:443

78.101.82.198:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jqrqvmxi /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll\"" /SC ONCE /Z /ST 18:45 /ET 18:57
          4⤵
          • Creates scheduled task(s)
          PID:860
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {612BAC8A-AFC4-4B56-9E49-C49304F7349A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Apnkmzdqru" /d "0"
            5⤵
              PID:1488
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ybngyaax" /d "0"
              5⤵
                PID:1788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll
        MD5

        bb96feaa236ef3d7da3ec44fd6ae2703

        SHA1

        81467f8b8e6a1461f536d599a8285961ed32c7a2

        SHA256

        5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79

        SHA512

        7f27590227e68f283678d8487e5eb952fab97ec2d365c1648aa188e7b764647898789304fb94f724eaf8ea284223e30702da9a9c11b5984424a58d369212fff0

      • \Users\Admin\AppData\Local\Temp\5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79.dll
        MD5

        bb96feaa236ef3d7da3ec44fd6ae2703

        SHA1

        81467f8b8e6a1461f536d599a8285961ed32c7a2

        SHA256

        5293642902c17934ac5d239f3e3d78256e7d40d0467fca2c7a4ffc5556743f79

        SHA512

        7f27590227e68f283678d8487e5eb952fab97ec2d365c1648aa188e7b764647898789304fb94f724eaf8ea284223e30702da9a9c11b5984424a58d369212fff0

      • memory/532-78-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/532-73-0x0000000000000000-mapping.dmp
      • memory/860-64-0x0000000000000000-mapping.dmp
      • memory/1312-69-0x0000000000000000-mapping.dmp
      • memory/1388-59-0x0000000010000000-0x000000001010D000-memory.dmp
        Filesize

        1.1MB

      • memory/1388-58-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/1388-57-0x00000000758A1000-0x00000000758A3000-memory.dmp
        Filesize

        8KB

      • memory/1388-56-0x0000000000000000-mapping.dmp
      • memory/1488-76-0x0000000000000000-mapping.dmp
      • memory/1668-61-0x0000000000000000-mapping.dmp
      • memory/1668-63-0x0000000074961000-0x0000000074963000-memory.dmp
        Filesize

        8KB

      • memory/1668-60-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/1668-65-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1700-55-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
        Filesize

        8KB

      • memory/1788-77-0x0000000000000000-mapping.dmp
      • memory/1960-66-0x0000000000000000-mapping.dmp