Analysis

  • max time kernel
    131s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 03:00

General

  • Target

    65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll

  • Size

    628KB

  • MD5

    1f5ef0158fe97c313d1a21a47459a646

  • SHA1

    be497d2231a280289666cc412e601c3b413aff58

  • SHA256

    65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6

  • SHA512

    e1d74efe160147511a83fcb43e75977a2aa5a0c69a9d627e826a3f36b77d7ccf659ed5bb62b270b96f366cba579f3dd44dd63219f0f8944c428b952a0aebd31b

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iamdskfmoz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll\"" /SC ONCE /Z /ST 03:02 /ET 03:14
          4⤵
          • Creates scheduled task(s)
          PID:1476
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4D013B54-B671-4EAF-8373-EDEC1402B837} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ixqjvg" /d "0"
            5⤵
              PID:1364
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Drdarq" /d "0"
              5⤵
                PID:1772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll
        MD5

        1f5ef0158fe97c313d1a21a47459a646

        SHA1

        be497d2231a280289666cc412e601c3b413aff58

        SHA256

        65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6

        SHA512

        e1d74efe160147511a83fcb43e75977a2aa5a0c69a9d627e826a3f36b77d7ccf659ed5bb62b270b96f366cba579f3dd44dd63219f0f8944c428b952a0aebd31b

      • \Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll
        MD5

        1f5ef0158fe97c313d1a21a47459a646

        SHA1

        be497d2231a280289666cc412e601c3b413aff58

        SHA256

        65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6

        SHA512

        e1d74efe160147511a83fcb43e75977a2aa5a0c69a9d627e826a3f36b77d7ccf659ed5bb62b270b96f366cba579f3dd44dd63219f0f8944c428b952a0aebd31b

      • memory/524-60-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/524-65-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/524-62-0x0000000074D41000-0x0000000074D43000-memory.dmp
        Filesize

        8KB

      • memory/1180-66-0x000007FEFC081000-0x000007FEFC083000-memory.dmp
        Filesize

        8KB

      • memory/1184-71-0x00000000009E0000-0x0000000000A01000-memory.dmp
        Filesize

        132KB

      • memory/1184-70-0x00000000005E0000-0x0000000000680000-memory.dmp
        Filesize

        640KB

      • memory/1184-76-0x00000000009E0000-0x0000000000A01000-memory.dmp
        Filesize

        132KB

      • memory/1184-75-0x0000000000990000-0x00000000009D3000-memory.dmp
        Filesize

        268KB

      • memory/1184-73-0x00000000009E0000-0x0000000000A01000-memory.dmp
        Filesize

        132KB

      • memory/1184-74-0x00000000009E0000-0x0000000000A01000-memory.dmp
        Filesize

        132KB

      • memory/1184-72-0x00000000009E0000-0x0000000000A01000-memory.dmp
        Filesize

        132KB

      • memory/1392-80-0x0000000000110000-0x0000000000131000-memory.dmp
        Filesize

        132KB

      • memory/1520-58-0x0000000000340000-0x0000000000361000-memory.dmp
        Filesize

        132KB

      • memory/1520-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB

      • memory/1520-55-0x00000000003A0000-0x0000000000440000-memory.dmp
        Filesize

        640KB

      • memory/1520-57-0x0000000000340000-0x0000000000361000-memory.dmp
        Filesize

        132KB

      • memory/1520-56-0x0000000000340000-0x0000000000361000-memory.dmp
        Filesize

        132KB

      • memory/1520-59-0x0000000000340000-0x0000000000361000-memory.dmp
        Filesize

        132KB

      • memory/1520-63-0x00000000002B0000-0x00000000002F3000-memory.dmp
        Filesize

        268KB

      • memory/1520-64-0x0000000000340000-0x0000000000361000-memory.dmp
        Filesize

        132KB