Analysis

  • max time kernel
    285s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-01-2022 15:54

General

  • Target

    0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll

  • Size

    644KB

  • MD5

    cbf3694b6463be1ba38cfd2722901803

  • SHA1

    0f32e75173201a30baf9f95a08c7dbb1a57b4fc3

  • SHA256

    7a135b83e19c249e519fc4217600f9c515c8d25291ac1642f02d0d9e433e9a7a

  • SHA512

    eb0910196bdcdb8469f02e1578d0f14b37404f0277801fb591d2733e54cd08fe9901240b7709b1a76e83082d9e1d7b37f15e73b1d66ef77a441e0bc8cec299a7

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 644
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ihlqozgk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll\"" /SC ONCE /Z /ST 16:56 /ET 17:08
          4⤵
          • Creates scheduled task(s)
          PID:204
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1548 -ip 1548
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:4080
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Tliwth" /d "0"
          4⤵
            PID:3596
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Lqqajg" /d "0"
            4⤵
              PID:1824

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll
        MD5

        cbf3694b6463be1ba38cfd2722901803

        SHA1

        0f32e75173201a30baf9f95a08c7dbb1a57b4fc3

        SHA256

        7a135b83e19c249e519fc4217600f9c515c8d25291ac1642f02d0d9e433e9a7a

        SHA512

        eb0910196bdcdb8469f02e1578d0f14b37404f0277801fb591d2733e54cd08fe9901240b7709b1a76e83082d9e1d7b37f15e73b1d66ef77a441e0bc8cec299a7

      • C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll
        MD5

        cbf3694b6463be1ba38cfd2722901803

        SHA1

        0f32e75173201a30baf9f95a08c7dbb1a57b4fc3

        SHA256

        7a135b83e19c249e519fc4217600f9c515c8d25291ac1642f02d0d9e433e9a7a

        SHA512

        eb0910196bdcdb8469f02e1578d0f14b37404f0277801fb591d2733e54cd08fe9901240b7709b1a76e83082d9e1d7b37f15e73b1d66ef77a441e0bc8cec299a7

      • C:\Users\Admin\AppData\Local\Temp\0f32e75173201a30baf9f95a08c7dbb1a57b4fc3.dll
        MD5

        cbf3694b6463be1ba38cfd2722901803

        SHA1

        0f32e75173201a30baf9f95a08c7dbb1a57b4fc3

        SHA256

        7a135b83e19c249e519fc4217600f9c515c8d25291ac1642f02d0d9e433e9a7a

        SHA512

        eb0910196bdcdb8469f02e1578d0f14b37404f0277801fb591d2733e54cd08fe9901240b7709b1a76e83082d9e1d7b37f15e73b1d66ef77a441e0bc8cec299a7

      • memory/1548-130-0x00000000008C0000-0x0000000000960000-memory.dmp
        Filesize

        640KB

      • memory/1548-131-0x0000000000DE0000-0x0000000000E23000-memory.dmp
        Filesize

        268KB

      • memory/1548-134-0x00000000043A0000-0x00000000043C1000-memory.dmp
        Filesize

        132KB

      • memory/2108-147-0x0000000000390000-0x00000000003B1000-memory.dmp
        Filesize

        132KB

      • memory/2380-135-0x0000000002D00000-0x0000000002D21000-memory.dmp
        Filesize

        132KB

      • memory/2508-141-0x0000000000AD0000-0x0000000000B70000-memory.dmp
        Filesize

        640KB

      • memory/2508-142-0x0000000003160000-0x0000000003181000-memory.dmp
        Filesize

        132KB

      • memory/2508-143-0x0000000003160000-0x0000000003181000-memory.dmp
        Filesize

        132KB

      • memory/2508-144-0x0000000003160000-0x0000000003181000-memory.dmp
        Filesize

        132KB