Analysis

  • max time kernel
    132s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 22:49

General

  • Target

    2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll

  • Size

    631KB

  • MD5

    8d5c6e4740c3d5bfd4af757183c6d4eb

  • SHA1

    c9a71d57e1a35b09710753bed9e487d62b37e853

  • SHA256

    2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5

  • SHA512

    3285875126af8c441a2a7d97d62cb128ff827aae313d4b652ef06632e6b6961e6aba71d4d870e27d7995c030ae5d295f802dae28b250550d195bfb0531d23cfa

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn viqxreu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll\"" /SC ONCE /Z /ST 22:51 /ET 23:03
          4⤵
          • Creates scheduled task(s)
          PID:708
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8C95DDD8-E341-4DE5-8196-2A60725B7AF4} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1144
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Gormmeymj" /d "0"
            5⤵
              PID:1744
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Cxuouwidm" /d "0"
              5⤵
                PID:544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll
        MD5

        8d5c6e4740c3d5bfd4af757183c6d4eb

        SHA1

        c9a71d57e1a35b09710753bed9e487d62b37e853

        SHA256

        2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5

        SHA512

        3285875126af8c441a2a7d97d62cb128ff827aae313d4b652ef06632e6b6961e6aba71d4d870e27d7995c030ae5d295f802dae28b250550d195bfb0531d23cfa

      • \Users\Admin\AppData\Local\Temp\2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5.dll
        MD5

        8d5c6e4740c3d5bfd4af757183c6d4eb

        SHA1

        c9a71d57e1a35b09710753bed9e487d62b37e853

        SHA256

        2ce9e4d223ed50fae1e7ebffca322223d0a790c741cf7a420c4bd7ce396942d5

        SHA512

        3285875126af8c441a2a7d97d62cb128ff827aae313d4b652ef06632e6b6961e6aba71d4d870e27d7995c030ae5d295f802dae28b250550d195bfb0531d23cfa

      • memory/468-62-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/468-65-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/468-64-0x0000000074AE1000-0x0000000074AE3000-memory.dmp
        Filesize

        8KB

      • memory/608-72-0x0000000000950000-0x0000000000971000-memory.dmp
        Filesize

        132KB

      • memory/608-73-0x0000000000950000-0x0000000000971000-memory.dmp
        Filesize

        132KB

      • memory/608-78-0x0000000000900000-0x0000000000943000-memory.dmp
        Filesize

        268KB

      • memory/608-79-0x0000000000950000-0x0000000000971000-memory.dmp
        Filesize

        132KB

      • memory/608-74-0x0000000000950000-0x0000000000971000-memory.dmp
        Filesize

        132KB

      • memory/608-71-0x0000000000950000-0x0000000000971000-memory.dmp
        Filesize

        132KB

      • memory/608-70-0x0000000000990000-0x0000000000A30000-memory.dmp
        Filesize

        640KB

      • memory/1144-80-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1480-66-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
        Filesize

        8KB

      • memory/1584-56-0x0000000001DA0000-0x0000000001DE3000-memory.dmp
        Filesize

        268KB

      • memory/1584-55-0x00000000006F0000-0x0000000000790000-memory.dmp
        Filesize

        640KB

      • memory/1584-54-0x0000000076121000-0x0000000076123000-memory.dmp
        Filesize

        8KB

      • memory/1584-58-0x0000000000480000-0x00000000004A1000-memory.dmp
        Filesize

        132KB

      • memory/1584-57-0x0000000000480000-0x00000000004A1000-memory.dmp
        Filesize

        132KB

      • memory/1584-59-0x0000000000480000-0x00000000004A1000-memory.dmp
        Filesize

        132KB

      • memory/1584-60-0x0000000000480000-0x00000000004A1000-memory.dmp
        Filesize

        132KB

      • memory/1584-61-0x0000000000480000-0x00000000004A1000-memory.dmp
        Filesize

        132KB