Analysis

  • max time kernel
    132s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-12-2021 16:14

General

  • Target

    dal1.ocx.dll

  • Size

    665KB

  • MD5

    6ea29fdd234a3e8bd1998837ae583e05

  • SHA1

    6a16ee910b2d02232d428661c05003f7fdae4e20

  • SHA256

    7c57821e67aec88b242a4524ec8f48f85f6db3fc0ce72704bb3b93fbeabe5b1a

  • SHA512

    e87596b582c9b5dda974aedc5eddb60b5ec6a86c4ebdfefe11be5727df2c594944eb5f19ec6e2e2ee7b903dcf72699fde43df8a0b84c141591e44560414736a2

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640084934

C2

95.5.133.68:995

188.159.122.122:443

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

109.12.111.14:443

14.96.72.249:61202

93.48.80.198:995

45.9.20.200:2211

24.95.61.62:443

79.167.192.206:995

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

114.79.148.170:443

63.153.187.104:443

103.143.8.71:6881

24.53.49.240:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vnlelmlv /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll\"" /SC ONCE /Z /ST 17:16 /ET 17:28
          4⤵
          • Creates scheduled task(s)
          PID:1400
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F33557EC-FA75-437B-968D-EB527A7C11E7} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Emogdr" /d "0"
            5⤵
              PID:1044
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Zumqss" /d "0"
              5⤵
                PID:1096

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dal1.ocx.dll
        MD5

        6ea29fdd234a3e8bd1998837ae583e05

        SHA1

        6a16ee910b2d02232d428661c05003f7fdae4e20

        SHA256

        7c57821e67aec88b242a4524ec8f48f85f6db3fc0ce72704bb3b93fbeabe5b1a

        SHA512

        e87596b582c9b5dda974aedc5eddb60b5ec6a86c4ebdfefe11be5727df2c594944eb5f19ec6e2e2ee7b903dcf72699fde43df8a0b84c141591e44560414736a2

      • \Users\Admin\AppData\Local\Temp\dal1.ocx.dll
        MD5

        6ea29fdd234a3e8bd1998837ae583e05

        SHA1

        6a16ee910b2d02232d428661c05003f7fdae4e20

        SHA256

        7c57821e67aec88b242a4524ec8f48f85f6db3fc0ce72704bb3b93fbeabe5b1a

        SHA512

        e87596b582c9b5dda974aedc5eddb60b5ec6a86c4ebdfefe11be5727df2c594944eb5f19ec6e2e2ee7b903dcf72699fde43df8a0b84c141591e44560414736a2

      • memory/680-64-0x0000000000000000-mapping.dmp
      • memory/680-68-0x0000000000100000-0x0000000000121000-memory.dmp
        Filesize

        132KB

      • memory/680-66-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
        Filesize

        8KB

      • memory/680-63-0x0000000000130000-0x0000000000132000-memory.dmp
        Filesize

        8KB

      • memory/832-86-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/832-79-0x0000000000000000-mapping.dmp
      • memory/1032-69-0x0000000000000000-mapping.dmp
      • memory/1044-82-0x0000000000000000-mapping.dmp
      • memory/1080-55-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
        Filesize

        8KB

      • memory/1096-83-0x0000000000000000-mapping.dmp
      • memory/1128-75-0x00000000004A0000-0x0000000000542000-memory.dmp
        Filesize

        648KB

      • memory/1128-72-0x0000000000000000-mapping.dmp
      • memory/1128-77-0x0000000000C90000-0x0000000000D0B000-memory.dmp
        Filesize

        492KB

      • memory/1128-85-0x00000000004A0000-0x0000000000542000-memory.dmp
        Filesize

        648KB

      • memory/1128-84-0x0000000000D10000-0x0000000000E90000-memory.dmp
        Filesize

        1.5MB

      • memory/1400-67-0x0000000000000000-mapping.dmp
      • memory/1632-61-0x0000000000C00000-0x0000000000D80000-memory.dmp
        Filesize

        1.5MB

      • memory/1632-62-0x00000000008B0000-0x0000000000930000-memory.dmp
        Filesize

        512KB

      • memory/1632-58-0x00000000008B0000-0x0000000000930000-memory.dmp
        Filesize

        512KB

      • memory/1632-57-0x0000000076141000-0x0000000076143000-memory.dmp
        Filesize

        8KB

      • memory/1632-60-0x0000000000B80000-0x0000000000BFB000-memory.dmp
        Filesize

        492KB

      • memory/1632-56-0x0000000000000000-mapping.dmp