Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-12-2021 04:00

General

  • Target

    1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll

  • Size

    1.8MB

  • MD5

    b7113424e89937b22a6da097622a83d5

  • SHA1

    9e0219d7f65ef05e2c1ce19f24dfcf32eb5c8906

  • SHA256

    1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a

  • SHA512

    e179b96f8f3dfee1a7882ee840500c1fe4ab35792d280503876b90323f0332f888b015fc55fa08de1dda0234a99bc15b23aff61315db721542133aab5ab85c0e

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640170781

C2

14.96.108.245:61202

182.191.92.203:995

136.232.34.70:443

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qgqnwnkdhx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll\"" /SC ONCE /Z /ST 12:04 /ET 12:16
          4⤵
          • Creates scheduled task(s)
          PID:3224
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Euvomtbzaol" /d "0"
          4⤵
            PID:792
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Bfcee" /d "0"
            4⤵
              PID:1964

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll
        MD5

        b7113424e89937b22a6da097622a83d5

        SHA1

        9e0219d7f65ef05e2c1ce19f24dfcf32eb5c8906

        SHA256

        1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a

        SHA512

        e179b96f8f3dfee1a7882ee840500c1fe4ab35792d280503876b90323f0332f888b015fc55fa08de1dda0234a99bc15b23aff61315db721542133aab5ab85c0e

      • C:\Windows\System32\CatRoot2\dberr.txt
        MD5

        56d12c51bdaa22698daade6c386960ae

        SHA1

        a77c241ba6b68e497f5b842084d1337480bdeaa2

        SHA256

        c0a7cbcb399632166111c5cf7f9575e2826c774417fdf431dcd2d4b5cc93a6eb

        SHA512

        ee953fe65b23f4a3d56240eabf04c38a1465e6dc52eeb34ce8de787d542ce0ae6397b5691ea10207e0d1d2fcd20361c68ade1afa39d138e08ddffdfe654a158e

      • \Users\Admin\AppData\Local\Temp\1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a.dll
        MD5

        b7113424e89937b22a6da097622a83d5

        SHA1

        9e0219d7f65ef05e2c1ce19f24dfcf32eb5c8906

        SHA256

        1bbfe3e3d11a78fe8c9a8abf0eb3de8c915d34d3938d8f886d896e334ff36b8a

        SHA512

        e179b96f8f3dfee1a7882ee840500c1fe4ab35792d280503876b90323f0332f888b015fc55fa08de1dda0234a99bc15b23aff61315db721542133aab5ab85c0e

      • memory/740-127-0x0000000000000000-mapping.dmp
      • memory/740-131-0x0000000003680000-0x0000000003681000-memory.dmp
        Filesize

        4KB

      • memory/740-132-0x0000000003680000-0x0000000003681000-memory.dmp
        Filesize

        4KB

      • memory/740-130-0x0000000002FD0000-0x0000000002FF1000-memory.dmp
        Filesize

        132KB

      • memory/792-128-0x0000000000000000-mapping.dmp
      • memory/860-116-0x00000000009C0000-0x00000000009C1000-memory.dmp
        Filesize

        4KB

      • memory/860-117-0x0000000010000000-0x00000000101DC000-memory.dmp
        Filesize

        1.9MB

      • memory/860-115-0x0000000000000000-mapping.dmp
      • memory/1256-118-0x0000000000000000-mapping.dmp
      • memory/1256-122-0x0000000000980000-0x00000000009A1000-memory.dmp
        Filesize

        132KB

      • memory/1256-121-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
        Filesize

        4KB

      • memory/1256-120-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
        Filesize

        4KB

      • memory/1964-129-0x0000000000000000-mapping.dmp
      • memory/3224-119-0x0000000000000000-mapping.dmp
      • memory/3876-124-0x0000000000000000-mapping.dmp