Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-12-2021 16:00

General

  • Target

    e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll

  • Size

    1.8MB

  • MD5

    3293dbd446a77c00bbd6088034d70b6c

  • SHA1

    66410a5a2555787689aadaa426b22287c2d37f92

  • SHA256

    e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884

  • SHA512

    d5b699360284f524747123d3cecd3054d61c27ebda7dcf4a95700bf7c12eaddcd590028bf18073ff2f1bb2830d0eb297ff15cbad0d6dcda9276907cca2966bc3

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640170781

C2

14.96.108.245:61202

182.191.92.203:995

136.232.34.70:443

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yuhdqlf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll\"" /SC ONCE /Z /ST 19:03 /ET 19:15
          4⤵
          • Creates scheduled task(s)
          PID:3964
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Rayvnlzbva" /d "0"
          4⤵
            PID:1236
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Kamuu" /d "0"
            4⤵
              PID:2832

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll
        MD5

        3293dbd446a77c00bbd6088034d70b6c

        SHA1

        66410a5a2555787689aadaa426b22287c2d37f92

        SHA256

        e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884

        SHA512

        d5b699360284f524747123d3cecd3054d61c27ebda7dcf4a95700bf7c12eaddcd590028bf18073ff2f1bb2830d0eb297ff15cbad0d6dcda9276907cca2966bc3

      • C:\Windows\System32\CatRoot2\dberr.txt
        MD5

        b5a1711c9c1bda5e0aaf381977ad02ae

        SHA1

        10a51e6bf43b16ed2f277aa92385c3bdf5ce89ed

        SHA256

        374f75419e37d8a7e4d7fcd59cc1fc15199f5625994f73f72dd3504af1caf146

        SHA512

        9fd58aca59d3c8e9f08a9a6c41e221dc57c130005606e45e7e7a7ac74c3815836040b4e1fab877adcf7e2c2ffaccb77452fb9968e5cfe624a4f546a7f7f56b69

      • \Users\Admin\AppData\Local\Temp\e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884.dll
        MD5

        3293dbd446a77c00bbd6088034d70b6c

        SHA1

        66410a5a2555787689aadaa426b22287c2d37f92

        SHA256

        e3bd055c72e253d86dc95a25c64132f60d6fa87f7e94777993c240f423c7a884

        SHA512

        d5b699360284f524747123d3cecd3054d61c27ebda7dcf4a95700bf7c12eaddcd590028bf18073ff2f1bb2830d0eb297ff15cbad0d6dcda9276907cca2966bc3

      • memory/384-128-0x0000000003210000-0x0000000003211000-memory.dmp
        Filesize

        4KB

      • memory/384-125-0x0000000000000000-mapping.dmp
      • memory/1236-130-0x0000000000000000-mapping.dmp
      • memory/1448-129-0x0000000000000000-mapping.dmp
      • memory/1448-134-0x0000000002550000-0x0000000002571000-memory.dmp
        Filesize

        132KB

      • memory/1448-133-0x00000000029B0000-0x00000000029B1000-memory.dmp
        Filesize

        4KB

      • memory/1448-132-0x00000000029B0000-0x00000000029B1000-memory.dmp
        Filesize

        4KB

      • memory/2832-131-0x0000000000000000-mapping.dmp
      • memory/3064-117-0x0000000003040000-0x00000000030EE000-memory.dmp
        Filesize

        696KB

      • memory/3064-116-0x0000000000000000-mapping.dmp
      • memory/3064-118-0x0000000010000000-0x00000000101DC000-memory.dmp
        Filesize

        1.9MB

      • memory/3848-120-0x0000000002AA0000-0x0000000002AC1000-memory.dmp
        Filesize

        132KB

      • memory/3848-119-0x0000000000000000-mapping.dmp
      • memory/3848-123-0x0000000002E90000-0x0000000002E91000-memory.dmp
        Filesize

        4KB

      • memory/3848-122-0x0000000002E90000-0x0000000002E91000-memory.dmp
        Filesize

        4KB

      • memory/3964-121-0x0000000000000000-mapping.dmp