Analysis

  • max time kernel
    134s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 15:37

General

  • Target

    f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll

  • Size

    638KB

  • MD5

    2f3ba4d6bc146db4af54dffa1073f93e

  • SHA1

    fdc0db26a493a618628468371d90c9693ce1cafb

  • SHA256

    f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

  • SHA512

    a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640084934

C2

95.5.133.68:995

188.159.122.122:443

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

109.12.111.14:443

14.96.72.249:61202

93.48.80.198:995

45.9.20.200:2211

24.95.61.62:443

79.167.192.206:995

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

114.79.148.170:443

63.153.187.104:443

103.143.8.71:6881

24.53.49.240:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn veuynivvyx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll\"" /SC ONCE /Z /ST 15:39 /ET 15:51
          4⤵
          • Creates scheduled task(s)
          PID:704
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {47913BCA-0828-45AD-8F69-379D18D836A8} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ojemq" /d "0"
            5⤵
              PID:1628
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Bkeugy" /d "0"
              5⤵
                PID:1804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
        MD5

        2f3ba4d6bc146db4af54dffa1073f93e

        SHA1

        fdc0db26a493a618628468371d90c9693ce1cafb

        SHA256

        f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

        SHA512

        a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

      • \Users\Admin\AppData\Local\Temp\f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372.dll
        MD5

        2f3ba4d6bc146db4af54dffa1073f93e

        SHA1

        fdc0db26a493a618628468371d90c9693ce1cafb

        SHA256

        f56dd857614db24e125793c495809531c48684fa24f85ebb03bd35a085d85372

        SHA512

        a371041f26389fcb9137276115103564e39685d94c4d28da4f779fe689627cceebd415788e406d83ca145208e6a432815d4d597eab1d883609b4cd96a8322a3a

      • memory/704-66-0x0000000000000000-mapping.dmp
      • memory/848-68-0x0000000000000000-mapping.dmp
      • memory/868-61-0x00000000009F0000-0x0000000000A92000-memory.dmp
        Filesize

        648KB

      • memory/868-57-0x00000000009F0000-0x0000000000A92000-memory.dmp
        Filesize

        648KB

      • memory/868-55-0x0000000000000000-mapping.dmp
      • memory/868-56-0x0000000075761000-0x0000000075763000-memory.dmp
        Filesize

        8KB

      • memory/868-59-0x0000000002000000-0x000000000207B000-memory.dmp
        Filesize

        492KB

      • memory/868-60-0x0000000002080000-0x0000000002200000-memory.dmp
        Filesize

        1.5MB

      • memory/976-54-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
        Filesize

        8KB

      • memory/1204-65-0x00000000746B1000-0x00000000746B3000-memory.dmp
        Filesize

        8KB

      • memory/1204-67-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1204-63-0x0000000000000000-mapping.dmp
      • memory/1204-62-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/1368-71-0x0000000000000000-mapping.dmp
      • memory/1368-74-0x0000000000AC0000-0x0000000000B62000-memory.dmp
        Filesize

        648KB

      • memory/1368-77-0x0000000000D20000-0x0000000000EA0000-memory.dmp
        Filesize

        1.5MB

      • memory/1368-76-0x00000000002F0000-0x000000000036B000-memory.dmp
        Filesize

        492KB

      • memory/1368-78-0x0000000000AC0000-0x0000000000B62000-memory.dmp
        Filesize

        648KB

      • memory/1628-83-0x0000000000000000-mapping.dmp
      • memory/1804-84-0x0000000000000000-mapping.dmp
      • memory/1940-80-0x0000000000000000-mapping.dmp
      • memory/1940-85-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB