Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-12-2021 20:00

General

  • Target

    ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll

  • Size

    1.8MB

  • MD5

    2f43f8973f17f78a09839a38f6427011

  • SHA1

    808c88c6ef79d862cb4adb957613d3b367a736c1

  • SHA256

    ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

  • SHA512

    0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640170781

C2

14.96.108.245:61202

182.191.92.203:995

136.232.34.70:443

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mxdzkndia /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll\"" /SC ONCE /Z /ST 20:02 /ET 20:14
          4⤵
          • Creates scheduled task(s)
          PID:1160
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {15A9FAFA-5C37-4F31-8102-AC9E485CCA55} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll"
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Xhrnyfe" /d "0"
            5⤵
              PID:1772
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ouiups" /d "0"
              5⤵
                PID:824

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
        MD5

        2f43f8973f17f78a09839a38f6427011

        SHA1

        808c88c6ef79d862cb4adb957613d3b367a736c1

        SHA256

        ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

        SHA512

        0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

      • C:\Windows\System32\CatRoot2\dberr.txt
        MD5

        bdcfe9935f4c1b9dc2f0e33b310a215f

        SHA1

        b0d0213e8f58abe84dfd700c711185a4747fb638

        SHA256

        59bced95972ee52016a8aaa5005010ad1c63b9ea4403e9952a10126864e2a7f1

        SHA512

        a4b315d8a71d0ae3553e688a358ebbc2469d6eca4dccc2324751273f84e3fa6b769bc94b726d14f5cc18f68a1d1b3a36d0b244d288b08fd8d2f09b3150ac56e9

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
        MD5

        2f43f8973f17f78a09839a38f6427011

        SHA1

        808c88c6ef79d862cb4adb957613d3b367a736c1

        SHA256

        ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

        SHA512

        0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

      • memory/824-79-0x0000000000000000-mapping.dmp
      • memory/1160-62-0x0000000000000000-mapping.dmp
      • memory/1212-60-0x00000000001F0000-0x0000000000270000-memory.dmp
        Filesize

        512KB

      • memory/1212-61-0x0000000010000000-0x00000000101DC000-memory.dmp
        Filesize

        1.9MB

      • memory/1212-55-0x0000000076C91000-0x0000000076C93000-memory.dmp
        Filesize

        8KB

      • memory/1212-54-0x0000000000000000-mapping.dmp
      • memory/1464-64-0x0000000000000000-mapping.dmp
      • memory/1552-53-0x000007FEFC521000-0x000007FEFC523000-memory.dmp
        Filesize

        8KB

      • memory/1772-76-0x0000000000000000-mapping.dmp
      • memory/1844-72-0x0000000000000000-mapping.dmp
      • memory/1844-78-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/2036-63-0x0000000000110000-0x0000000000131000-memory.dmp
        Filesize

        132KB

      • memory/2036-59-0x0000000074D81000-0x0000000074D83000-memory.dmp
        Filesize

        8KB

      • memory/2036-57-0x0000000000000000-mapping.dmp
      • memory/2036-56-0x00000000000C0000-0x00000000000C2000-memory.dmp
        Filesize

        8KB

      • memory/2044-67-0x0000000000000000-mapping.dmp
      • memory/2044-77-0x00000000000D0000-0x00000000000D1000-memory.dmp
        Filesize

        4KB