Analysis

  • max time kernel
    132s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 21:18

General

  • Target

    bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll

  • Size

    630KB

  • MD5

    40c4c9f214b47e21fd9632c4f1d35900

  • SHA1

    7c8ac3aa2e4312a7d6323f46cbe6f619fc61124d

  • SHA256

    bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213

  • SHA512

    cb68a118692cd6f8b9875b8d83c600b705438d729550e99c6c3791b017e3e19b08cc66bedcaaa8db58b6af062ef7a7a05da9427906d24d9db685329c5ff369fe

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn eucbcfqz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll\"" /SC ONCE /Z /ST 21:20 /ET 21:32
          4⤵
          • Creates scheduled task(s)
          PID:732
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5A81067A-4184-45E0-B96F-66EBEC18B451} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Choiysvykh" /d "0"
            5⤵
              PID:1716
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Mctiiuee" /d "0"
              5⤵
                PID:1004

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll
        MD5

        40c4c9f214b47e21fd9632c4f1d35900

        SHA1

        7c8ac3aa2e4312a7d6323f46cbe6f619fc61124d

        SHA256

        bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213

        SHA512

        cb68a118692cd6f8b9875b8d83c600b705438d729550e99c6c3791b017e3e19b08cc66bedcaaa8db58b6af062ef7a7a05da9427906d24d9db685329c5ff369fe

      • \Users\Admin\AppData\Local\Temp\bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213.dll
        MD5

        40c4c9f214b47e21fd9632c4f1d35900

        SHA1

        7c8ac3aa2e4312a7d6323f46cbe6f619fc61124d

        SHA256

        bd3511db489e06a09cbe3f91ef7ef8f5ada5e39b0ade781f744896dd46bef213

        SHA512

        cb68a118692cd6f8b9875b8d83c600b705438d729550e99c6c3791b017e3e19b08cc66bedcaaa8db58b6af062ef7a7a05da9427906d24d9db685329c5ff369fe

      • memory/888-65-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
        Filesize

        8KB

      • memory/1100-59-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/1100-64-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1100-61-0x00000000747E1000-0x00000000747E3000-memory.dmp
        Filesize

        8KB

      • memory/1524-70-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1524-69-0x0000000000970000-0x0000000000A10000-memory.dmp
        Filesize

        640KB

      • memory/1524-75-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1524-74-0x0000000000B60000-0x0000000000BA3000-memory.dmp
        Filesize

        268KB

      • memory/1524-73-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1524-72-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1524-71-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1680-57-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1680-54-0x00000000002D0000-0x0000000000370000-memory.dmp
        Filesize

        640KB

      • memory/1680-53-0x0000000076421000-0x0000000076423000-memory.dmp
        Filesize

        8KB

      • memory/1680-56-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1680-55-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1680-58-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1680-63-0x00000000003D0000-0x00000000003F1000-memory.dmp
        Filesize

        132KB

      • memory/1680-62-0x0000000000930000-0x0000000000973000-memory.dmp
        Filesize

        268KB

      • memory/1908-79-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB