Analysis

  • max time kernel
    134s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 04:00

General

  • Target

    f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll

  • Size

    638KB

  • MD5

    2f3ba4d6bc146db4af54dffa1073f93e

  • SHA1

    fdc0db26a493a618628468371d90c9693ce1cafb

  • SHA256

    f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

  • SHA512

    a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640084934

C2

95.5.133.68:995

188.159.122.122:443

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

109.12.111.14:443

14.96.72.249:61202

93.48.80.198:995

45.9.20.200:2211

24.95.61.62:443

79.167.192.206:995

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

114.79.148.170:443

63.153.187.104:443

103.143.8.71:6881

24.53.49.240:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xjgtfuchhs /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll\"" /SC ONCE /Z /ST 05:02 /ET 05:14
          4⤵
          • Creates scheduled task(s)
          PID:1444
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E70B9244-198F-4595-82F3-FE112202FD00} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Whneiae" /d "0"
            5⤵
              PID:1000
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Wixaxvloyybt" /d "0"
              5⤵
                PID:1096

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
        MD5

        2f3ba4d6bc146db4af54dffa1073f93e

        SHA1

        fdc0db26a493a618628468371d90c9693ce1cafb

        SHA256

        f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

        SHA512

        a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
        MD5

        2f3ba4d6bc146db4af54dffa1073f93e

        SHA1

        fdc0db26a493a618628468371d90c9693ce1cafb

        SHA256

        f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

        SHA512

        a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

      • memory/800-62-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/800-63-0x0000000000000000-mapping.dmp
      • memory/800-65-0x0000000074621000-0x0000000074623000-memory.dmp
        Filesize

        8KB

      • memory/800-67-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/960-54-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
        Filesize

        8KB

      • memory/1000-84-0x0000000000000000-mapping.dmp
      • memory/1096-85-0x0000000000000000-mapping.dmp
      • memory/1184-68-0x0000000000000000-mapping.dmp
      • memory/1444-66-0x0000000000000000-mapping.dmp
      • memory/1556-76-0x0000000000C10000-0x0000000000C8B000-memory.dmp
        Filesize

        492KB

      • memory/1556-71-0x0000000000000000-mapping.dmp
      • memory/1556-74-0x00000000009C0000-0x0000000000A62000-memory.dmp
        Filesize

        648KB

      • memory/1556-77-0x0000000000C90000-0x0000000000E10000-memory.dmp
        Filesize

        1.5MB

      • memory/1556-78-0x00000000009C0000-0x0000000000A62000-memory.dmp
        Filesize

        648KB

      • memory/1772-61-0x0000000000310000-0x0000000000390000-memory.dmp
        Filesize

        512KB

      • memory/1772-60-0x0000000002180000-0x0000000002300000-memory.dmp
        Filesize

        1.5MB

      • memory/1772-59-0x0000000000BD0000-0x0000000000C4B000-memory.dmp
        Filesize

        492KB

      • memory/1772-57-0x0000000000310000-0x0000000000390000-memory.dmp
        Filesize

        512KB

      • memory/1772-56-0x00000000762C1000-0x00000000762C3000-memory.dmp
        Filesize

        8KB

      • memory/1772-55-0x0000000000000000-mapping.dmp
      • memory/1908-80-0x0000000000000000-mapping.dmp