Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-12-2021 20:00

General

  • Target

    ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll

  • Size

    1.8MB

  • MD5

    2f43f8973f17f78a09839a38f6427011

  • SHA1

    808c88c6ef79d862cb4adb957613d3b367a736c1

  • SHA256

    ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

  • SHA512

    0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640170781

C2

14.96.108.245:61202

182.191.92.203:995

136.232.34.70:443

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rxfoeagr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll\"" /SC ONCE /Z /ST 06:19 /ET 06:31
          4⤵
          • Creates scheduled task(s)
          PID:2724
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Nhatpp" /d "0"
          4⤵
            PID:1076
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Duihzwliw" /d "0"
            4⤵
              PID:1224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
        MD5

        2f43f8973f17f78a09839a38f6427011

        SHA1

        808c88c6ef79d862cb4adb957613d3b367a736c1

        SHA256

        ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

        SHA512

        0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

      • C:\Windows\System32\CatRoot2\dberr.txt
        MD5

        589088aff5333b9c462b91ff72358459

        SHA1

        55bd09715728e2cb86a194da732a0d841532b520

        SHA256

        bc3feb717e90f22b802674d9d3ae2f8e1fb77db407db670f6319c2d26442d82e

        SHA512

        19aa9a607c097ca9d4febfa449fca102777167476c603de57fc8fa3a834519969e05e3e234b2d581fbbcf7d9ef72b9254d0ab5192b15625e3aeb8123b3b6c144

      • \Users\Admin\AppData\Local\Temp\ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa.dll
        MD5

        2f43f8973f17f78a09839a38f6427011

        SHA1

        808c88c6ef79d862cb4adb957613d3b367a736c1

        SHA256

        ad3d76e5b5bca64010c2317e586508581f0d0981e006e79d189af0c3ce2a67aa

        SHA512

        0c4f39f0d850513186de75625f1e2c2365a6b31ca553df4e354650333be8c5643843fc3e21344a44f9d4a3ad227b2605b0ea658de708c51e9a012b41d950f4b9

      • memory/1076-129-0x0000000000000000-mapping.dmp
      • memory/1116-118-0x0000000000000000-mapping.dmp
      • memory/1116-120-0x0000000002E10000-0x0000000002E11000-memory.dmp
        Filesize

        4KB

      • memory/1116-121-0x0000000002E10000-0x0000000002E11000-memory.dmp
        Filesize

        4KB

      • memory/1116-122-0x0000000002A20000-0x0000000002A41000-memory.dmp
        Filesize

        132KB

      • memory/1224-130-0x0000000000000000-mapping.dmp
      • memory/2092-115-0x0000000000000000-mapping.dmp
      • memory/2092-116-0x0000000000770000-0x00000000008BA000-memory.dmp
        Filesize

        1.3MB

      • memory/2092-117-0x0000000010000000-0x00000000101DC000-memory.dmp
        Filesize

        1.9MB

      • memory/2100-127-0x0000000000B40000-0x0000000000B41000-memory.dmp
        Filesize

        4KB

      • memory/2100-124-0x0000000000000000-mapping.dmp
      • memory/2724-119-0x0000000000000000-mapping.dmp
      • memory/3872-128-0x0000000000000000-mapping.dmp
      • memory/3872-132-0x0000000002B10000-0x0000000002B11000-memory.dmp
        Filesize

        4KB

      • memory/3872-131-0x0000000002B10000-0x0000000002B11000-memory.dmp
        Filesize

        4KB

      • memory/3872-133-0x0000000000270000-0x0000000000291000-memory.dmp
        Filesize

        132KB