Analysis

  • max time kernel
    127s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 14:33

General

  • Target

    ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll

  • Size

    628KB

  • MD5

    51f81eccac70d30d37eab17ebae9c02c

  • SHA1

    30e4eb355e5fae3a7a61fa135fbad369fa95c446

  • SHA256

    ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a

  • SHA512

    254222657ba6e9b0af5198633e7eff683adc803380144a73f16391341728b8d27648beff4a97ec91b07b7cf7a5b43d5fc7576eb6c2f5eb2a11772f7f3a9324b6

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vgmhseu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll\"" /SC ONCE /Z /ST 15:35 /ET 15:47
          4⤵
          • Creates scheduled task(s)
          PID:772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4B940F59-1C23-4B76-B402-4CF33E38D661} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Hecmawn" /d "0"
            5⤵
              PID:1196
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Syqoa" /d "0"
              5⤵
                PID:300

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll
        MD5

        51f81eccac70d30d37eab17ebae9c02c

        SHA1

        30e4eb355e5fae3a7a61fa135fbad369fa95c446

        SHA256

        ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a

        SHA512

        254222657ba6e9b0af5198633e7eff683adc803380144a73f16391341728b8d27648beff4a97ec91b07b7cf7a5b43d5fc7576eb6c2f5eb2a11772f7f3a9324b6

      • \Users\Admin\AppData\Local\Temp\ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a.dll
        MD5

        51f81eccac70d30d37eab17ebae9c02c

        SHA1

        30e4eb355e5fae3a7a61fa135fbad369fa95c446

        SHA256

        ab2c0b36b787b8d1c428c9971c8a4db76ffb03c9c3bf659aa0b03ee45e8ed58a

        SHA512

        254222657ba6e9b0af5198633e7eff683adc803380144a73f16391341728b8d27648beff4a97ec91b07b7cf7a5b43d5fc7576eb6c2f5eb2a11772f7f3a9324b6

      • memory/692-80-0x0000000000230000-0x0000000000251000-memory.dmp
        Filesize

        132KB

      • memory/692-79-0x0000000000460000-0x00000000004A3000-memory.dmp
        Filesize

        268KB

      • memory/692-74-0x0000000000230000-0x0000000000251000-memory.dmp
        Filesize

        132KB

      • memory/692-75-0x0000000000230000-0x0000000000251000-memory.dmp
        Filesize

        132KB

      • memory/692-72-0x0000000000230000-0x0000000000251000-memory.dmp
        Filesize

        132KB

      • memory/692-73-0x0000000000230000-0x0000000000251000-memory.dmp
        Filesize

        132KB

      • memory/692-71-0x0000000000270000-0x0000000000310000-memory.dmp
        Filesize

        640KB

      • memory/1228-66-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1228-65-0x0000000075031000-0x0000000075033000-memory.dmp
        Filesize

        8KB

      • memory/1228-63-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/1492-55-0x0000000076851000-0x0000000076853000-memory.dmp
        Filesize

        8KB

      • memory/1492-62-0x0000000000240000-0x0000000000261000-memory.dmp
        Filesize

        132KB

      • memory/1492-61-0x0000000000640000-0x0000000000683000-memory.dmp
        Filesize

        268KB

      • memory/1492-60-0x0000000000240000-0x0000000000261000-memory.dmp
        Filesize

        132KB

      • memory/1492-59-0x0000000000240000-0x0000000000261000-memory.dmp
        Filesize

        132KB

      • memory/1492-57-0x0000000000240000-0x0000000000261000-memory.dmp
        Filesize

        132KB

      • memory/1492-58-0x0000000000240000-0x0000000000261000-memory.dmp
        Filesize

        132KB

      • memory/1492-56-0x00000000003E0000-0x0000000000480000-memory.dmp
        Filesize

        640KB

      • memory/1708-67-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
        Filesize

        8KB

      • memory/1748-81-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB