Resubmissions

13-01-2022 09:19

220113-laarlahafl 10

11-01-2022 07:00

220111-hszlwsfae5 10

04-01-2022 11:08

220104-m8skqsagcq 10

Analysis

  • max time kernel
    1802s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    13-01-2022 09:19

General

  • Target

    d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll

  • Size

    945KB

  • MD5

    bb17bf13123596ba3065efc74d625a3c

  • SHA1

    b589b0dee84e30e205f242a8d429b1e231b5ec5b

  • SHA256

    d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937

  • SHA512

    40d6bb5bb741b43a03969c40acafbc621281ad9f4fa23d3a90f07e30b01eda95227af6b96a20d48712f08b2252069e711842d71d3f1e95374db44fb7845ab427

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639333530

C2

65.100.174.110:443

173.21.10.71:2222

140.82.49.12:443

190.73.3.148:2222

76.25.142.196:443

71.74.12.34:443

31.215.98.160:443

93.48.80.198:995

45.9.20.200:2211

41.228.22.180:443

109.12.111.14:443

63.143.92.99:995

120.150.218.241:995

94.60.254.81:443

86.148.6.51:443

218.101.110.3:995

216.238.71.31:443

207.246.112.221:443

216.238.72.121:443

216.238.71.31:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rcfnnvaygf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll\"" /SC ONCE /Z /ST 12:04 /ET 12:16
          4⤵
          • Creates scheduled task(s)
          PID:3920
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ndhftampeame" /d "0"
          4⤵
            PID:2044
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ejloaimdezu" /d "0"
            4⤵
              PID:900
      • \??\c:\windows\system32\regsvr32.exe
        regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\SysWOW64\regsvr32.exe
          -s "C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll"
          2⤵
            PID:2928

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Disabling Security Tools

        1
        T1089

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll
          MD5

          bb17bf13123596ba3065efc74d625a3c

          SHA1

          b589b0dee84e30e205f242a8d429b1e231b5ec5b

          SHA256

          d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937

          SHA512

          40d6bb5bb741b43a03969c40acafbc621281ad9f4fa23d3a90f07e30b01eda95227af6b96a20d48712f08b2252069e711842d71d3f1e95374db44fb7845ab427

        • C:\Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll
          MD5

          4c83d45f2decd3833920f922ffaf4136

          SHA1

          9275e9488b09d6cc187140332c2fe9438911829e

          SHA256

          368a6a700d64eac807255d1fa312b12f5522a3a56bc31b831804a9d1bbb7b174

          SHA512

          b9d27b805a81687b77f0d80ce63b3550d82bac0c0aa8d89b825b37a6241155fe0c34d955d34c2a1e06bfe93cf1d0becbfd9ddbeeb39ebe52f8ae506da6400db5

        • \Users\Admin\AppData\Local\Temp\d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937.exe.dll
          MD5

          bb17bf13123596ba3065efc74d625a3c

          SHA1

          b589b0dee84e30e205f242a8d429b1e231b5ec5b

          SHA256

          d302a473d8f19884d38147d13ce87f54b897dad51fdc6490467bca62cc7ae937

          SHA512

          40d6bb5bb741b43a03969c40acafbc621281ad9f4fa23d3a90f07e30b01eda95227af6b96a20d48712f08b2252069e711842d71d3f1e95374db44fb7845ab427

        • memory/900-129-0x0000000000000000-mapping.dmp
        • memory/1816-126-0x0000000002F20000-0x0000000002F21000-memory.dmp
          Filesize

          4KB

        • memory/1816-124-0x0000000000000000-mapping.dmp
        • memory/1996-117-0x0000000010000000-0x00000000100F5000-memory.dmp
          Filesize

          980KB

        • memory/1996-116-0x0000000002D30000-0x0000000002E7A000-memory.dmp
          Filesize

          1.3MB

        • memory/1996-115-0x0000000000000000-mapping.dmp
        • memory/2044-128-0x0000000000000000-mapping.dmp
        • memory/2608-130-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
          Filesize

          4KB

        • memory/2608-127-0x0000000000000000-mapping.dmp
        • memory/2608-131-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
          Filesize

          4KB

        • memory/2608-132-0x00000000028D0000-0x00000000028F1000-memory.dmp
          Filesize

          132KB

        • memory/2904-122-0x00000000028D0000-0x00000000028F1000-memory.dmp
          Filesize

          132KB

        • memory/2904-121-0x0000000004480000-0x0000000004481000-memory.dmp
          Filesize

          4KB

        • memory/2904-120-0x0000000004480000-0x0000000004481000-memory.dmp
          Filesize

          4KB

        • memory/2904-118-0x0000000000000000-mapping.dmp
        • memory/2928-134-0x0000000000000000-mapping.dmp
        • memory/3920-119-0x0000000000000000-mapping.dmp