Analysis

  • max time kernel
    4294190s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    07-03-2022 12:12

General

  • Target

    c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll

  • Size

    2.0MB

  • MD5

    3e1d516a7fbf18606a57b459b5fe434f

  • SHA1

    d9a6d658b2607e678cbf934a599029fadee715a8

  • SHA256

    c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c

  • SHA512

    ba4f63be2e81abae0103077285aa2f6e5f138224e266b2cd8973a95b34a90625703b6a7a79f37e28a5b360561a85aba3212648be0de0bb6c849e60ac71917ea4

Malware Config

Extracted

Family

qakbot

Version

401.72

Botnet

abc110

Campaign

1607524278

C2

78.63.226.32:443

72.252.201.69:443

68.190.152.98:443

72.240.200.181:2222

216.137.142.200:2222

87.27.110.90:2222

94.69.242.254:2222

189.183.209.211:443

94.26.119.221:443

186.189.208.238:443

161.199.180.159:443

197.45.110.165:995

83.110.221.218:443

105.198.236.99:443

83.110.158.22:2222

24.37.178.158:443

185.105.131.233:443

79.101.206.250:995

92.154.83.96:2078

83.202.68.220:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zgkrrvahpa /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll\"" /SC ONCE /Z /ST 13:07 /ET 13:19
          4⤵
          • Creates scheduled task(s)
          PID:1936
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DBC75E51-08AB-4ED7-BCA8-78C584696E93} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll"
        3⤵
        • Loads dropped DLL
        PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll
    MD5

    e9f5a8748ee388895e9c8a6ab6e6a3cd

    SHA1

    c96fc1fd4fdd77d458faff1c8105c83ff39539c4

    SHA256

    55e0d95e5619d5d0ce4982c08e448725fa1f48ed12eb903e12a5929dd56ef91a

    SHA512

    1cbed725e6a44c43cb698350fc00dedfd76553b472949c76533e4a813b4f1bee7296752157043364a8cd604675d05ae34a0ce033ee31aec4ef0a1eb177e4589b

  • \Users\Admin\AppData\Local\Temp\c35c506929aab0dd67b981add03bbeaba3c7c2e0a80babc066c0f43e4027699c.dll
    MD5

    e9f5a8748ee388895e9c8a6ab6e6a3cd

    SHA1

    c96fc1fd4fdd77d458faff1c8105c83ff39539c4

    SHA256

    55e0d95e5619d5d0ce4982c08e448725fa1f48ed12eb903e12a5929dd56ef91a

    SHA512

    1cbed725e6a44c43cb698350fc00dedfd76553b472949c76533e4a813b4f1bee7296752157043364a8cd604675d05ae34a0ce033ee31aec4ef0a1eb177e4589b

  • memory/1156-57-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/1156-60-0x0000000074F51000-0x0000000074F53000-memory.dmp
    Filesize

    8KB

  • memory/1156-61-0x0000000000C90000-0x0000000000F11000-memory.dmp
    Filesize

    2.5MB

  • memory/1156-62-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1184-63-0x000007FEFC201000-0x000007FEFC203000-memory.dmp
    Filesize

    8KB

  • memory/1600-54-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB

  • memory/1600-55-0x0000000001EC0000-0x00000000020AA000-memory.dmp
    Filesize

    1.9MB

  • memory/1600-56-0x0000000010000000-0x0000000010212000-memory.dmp
    Filesize

    2.1MB