Analysis

  • max time kernel
    116s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    21-01-2022 03:00

General

  • Target

    65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll

  • Size

    628KB

  • MD5

    1f5ef0158fe97c313d1a21a47459a646

  • SHA1

    be497d2231a280289666cc412e601c3b413aff58

  • SHA256

    65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6

  • SHA512

    e1d74efe160147511a83fcb43e75977a2aa5a0c69a9d627e826a3f36b77d7ccf659ed5bb62b270b96f366cba579f3dd44dd63219f0f8944c428b952a0aebd31b

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dsgyvfyzzp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\65a3e9120f67162a759ef01ec873420139af2cacfa5c9c692f8dddbf904edda6.dll\"" /SC ONCE /Z /ST 04:02 /ET 04:14
          4⤵
          • Creates scheduled task(s)
          PID:2224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 648
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 916 -ip 916
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:3960
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:3848
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe e99638a98ba0f43bcb5bf7c7161c99f7 7csonUkDqECE4mvr7GdPcg.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-131-0x0000000004D40000-0x0000000004D61000-memory.dmp
      Filesize

      132KB

    • memory/916-130-0x0000000004D40000-0x0000000004D61000-memory.dmp
      Filesize

      132KB

    • memory/916-132-0x0000000004CF0000-0x0000000004D33000-memory.dmp
      Filesize

      268KB

    • memory/916-133-0x0000000004D40000-0x0000000004D61000-memory.dmp
      Filesize

      132KB

    • memory/1192-134-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB