Analysis

  • max time kernel
    131s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-02-2022 15:24

General

  • Target

    9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll

  • Size

    196KB

  • MD5

    6aceaba67cd333850247757be9d5bec6

  • SHA1

    42b4793481f033b55e9ffc131d1cb23f79488bf7

  • SHA256

    9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807

  • SHA512

    ffb9373b3a63604613ae9afca420f7fcbb685a804efa6bdcd0f9720e41bb9f27be49af27eef6fa12662a2c1a2929a4cdb02d782ba18520ba8822b1adea4fc4b4

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

abc114

Campaign

1608129413

C2

86.127.22.190:443

35.139.242.207:443

108.190.194.146:2222

187.213.199.54:443

68.83.89.188:443

41.233.152.232:993

196.151.252.84:443

181.208.249.141:443

172.87.134.226:443

96.27.47.70:2222

83.110.109.78:2222

93.86.1.159:995

217.162.149.212:443

80.11.210.247:443

72.252.201.69:443

185.163.221.77:2222

189.62.175.92:22

95.76.27.6:443

45.77.115.208:443

187.213.82.104:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cleiveq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll\"" /SC ONCE /Z /ST 15:26 /ET 15:38
          4⤵
          • Creates scheduled task(s)
          PID:1332
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2A0C0F3C-BBD0-4CF0-A91D-0F5BFB5DE7E3} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll"
        3⤵
        • Loads dropped DLL
        PID:884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll
    MD5

    892bdbc4b92f477faa8172b81eb1a56a

    SHA1

    0a70193badc6b7d68f09a2357720b81400e61122

    SHA256

    0d8296365e797e7799efccfbf61ce4f55f8c4a1a4beaf7c0dd4595345dd8de42

    SHA512

    dd57c6f4aa75dda16c501e1d90a87a95f4f84c2a04036f15e27372270b026d39ad7c760585a4e598ca61b6f285c9172d08208654e3634a28613eadd9118b49a9

  • \Users\Admin\AppData\Local\Temp\9df7a3623d4f644a024600fce6aa5e4288f3814a2b0e3f0b47503d15aae61807.dll
    MD5

    892bdbc4b92f477faa8172b81eb1a56a

    SHA1

    0a70193badc6b7d68f09a2357720b81400e61122

    SHA256

    0d8296365e797e7799efccfbf61ce4f55f8c4a1a4beaf7c0dd4595345dd8de42

    SHA512

    dd57c6f4aa75dda16c501e1d90a87a95f4f84c2a04036f15e27372270b026d39ad7c760585a4e598ca61b6f285c9172d08208654e3634a28613eadd9118b49a9

  • memory/460-55-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/460-57-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
    Filesize

    8KB

  • memory/460-58-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/460-59-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1156-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1688-53-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB