Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    22-12-2021 17:28

General

  • Target

    1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll

  • Size

    646KB

  • MD5

    874ee72eb876f054c50bc9795a243447

  • SHA1

    49aeaf80a7295acd1ec2cbb342c06bc4a30fe502

  • SHA256

    1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac

  • SHA512

    3af15b3d5bf3be0b0ad5c759d0be9c92aa59584bc49cdc726d3081308a4ff35f29700107259eeac069261e363806c388fcbdb3db6ac4bec3a71aea98e686b3b0

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640084934

C2

95.5.133.68:995

188.159.122.122:443

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

109.12.111.14:443

14.96.72.249:61202

93.48.80.198:995

45.9.20.200:2211

24.95.61.62:443

79.167.192.206:995

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

114.79.148.170:443

63.153.187.104:443

103.143.8.71:6881

24.53.49.240:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3724
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fdqrkukp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll\"" /SC ONCE /Z /ST 12:03 /ET 12:15
          4⤵
          • Creates scheduled task(s)
          PID:628
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Athrismwyre" /d "0"
          4⤵
            PID:916
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Oiuafzeibcyt" /d "0"
            4⤵
              PID:2260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll
        MD5

        874ee72eb876f054c50bc9795a243447

        SHA1

        49aeaf80a7295acd1ec2cbb342c06bc4a30fe502

        SHA256

        1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac

        SHA512

        3af15b3d5bf3be0b0ad5c759d0be9c92aa59584bc49cdc726d3081308a4ff35f29700107259eeac069261e363806c388fcbdb3db6ac4bec3a71aea98e686b3b0

      • \Users\Admin\AppData\Local\Temp\1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac.dll
        MD5

        874ee72eb876f054c50bc9795a243447

        SHA1

        49aeaf80a7295acd1ec2cbb342c06bc4a30fe502

        SHA256

        1104a729cc28be102f700c42b2ce0d6016b2f1d6d8ee9abdebe0e3e48eca20ac

        SHA512

        3af15b3d5bf3be0b0ad5c759d0be9c92aa59584bc49cdc726d3081308a4ff35f29700107259eeac069261e363806c388fcbdb3db6ac4bec3a71aea98e686b3b0

      • memory/628-120-0x0000000000000000-mapping.dmp
      • memory/916-130-0x0000000000000000-mapping.dmp
      • memory/1496-129-0x0000000000000000-mapping.dmp
      • memory/1496-134-0x0000000002D60000-0x0000000002D81000-memory.dmp
        Filesize

        132KB

      • memory/1496-132-0x00000000032D0000-0x00000000032D1000-memory.dmp
        Filesize

        4KB

      • memory/1496-133-0x00000000032D0000-0x00000000032D1000-memory.dmp
        Filesize

        4KB

      • memory/2260-131-0x0000000000000000-mapping.dmp
      • memory/2320-127-0x0000000003570000-0x00000000035EB000-memory.dmp
        Filesize

        492KB

      • memory/2320-125-0x0000000000000000-mapping.dmp
      • memory/2320-128-0x00000000035F0000-0x000000000377E000-memory.dmp
        Filesize

        1.6MB

      • memory/3704-117-0x00000000049B0000-0x0000000004B3E000-memory.dmp
        Filesize

        1.6MB

      • memory/3704-118-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/3704-115-0x0000000000000000-mapping.dmp
      • memory/3704-116-0x0000000002DD0000-0x0000000002F1A000-memory.dmp
        Filesize

        1.3MB

      • memory/3724-119-0x0000000000000000-mapping.dmp
      • memory/3724-123-0x0000000002B50000-0x0000000002B71000-memory.dmp
        Filesize

        132KB

      • memory/3724-122-0x00000000049A0000-0x00000000049A1000-memory.dmp
        Filesize

        4KB

      • memory/3724-121-0x00000000049A0000-0x00000000049A1000-memory.dmp
        Filesize

        4KB