Analysis

  • max time kernel
    4294189s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 15:35

General

  • Target

    35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll

  • Size

    2.1MB

  • MD5

    4045cc76936e2c05e21abf5933c45c4b

  • SHA1

    257ca645726412d731e9322c2685f9ce2b329241

  • SHA256

    35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff

  • SHA512

    6c265f00f578ce45d8cb1955f8c39cf506c2a66c9a94c2de715a5c53d3273bd1e84954c6dbc09912187a79509230abb87c358ee2a7083af579a8b35d2e20e439

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn antbqzgjj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll\"" /SC ONCE /Z /ST 12:46 /ET 12:58
          4⤵
          • Creates scheduled task(s)
          PID:784
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3A9E9ED0-4C01-42BA-AB70-B23AFB7CB643} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll"
        3⤵
        • Loads dropped DLL
        PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll
    MD5

    2c8bd0487c07673020017d408b443d4b

    SHA1

    6d01614d27a8617d5911d1703dfd8028b903db9f

    SHA256

    c86dc7b0e8a8e23c8c22b47c6a55a5bbad6aaa28b61e9ae045e696ede2782212

    SHA512

    9b5fe3487d52ebe8010509df3b86189beb242a902e2c73cb67be9b92372d2925bf75007c5b0d6d5f9c34e69b330736aac6e576f0be8c0265de8e85b5d2c72890

  • \Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll
    MD5

    2c8bd0487c07673020017d408b443d4b

    SHA1

    6d01614d27a8617d5911d1703dfd8028b903db9f

    SHA256

    c86dc7b0e8a8e23c8c22b47c6a55a5bbad6aaa28b61e9ae045e696ede2782212

    SHA512

    9b5fe3487d52ebe8010509df3b86189beb242a902e2c73cb67be9b92372d2925bf75007c5b0d6d5f9c34e69b330736aac6e576f0be8c0265de8e85b5d2c72890

  • memory/1104-54-0x0000000074FF1000-0x0000000074FF3000-memory.dmp
    Filesize

    8KB

  • memory/1104-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1104-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1104-57-0x0000000000870000-0x0000000000A5A000-memory.dmp
    Filesize

    1.9MB

  • memory/1104-58-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB

  • memory/1196-65-0x000007FEFBD61000-0x000007FEFBD63000-memory.dmp
    Filesize

    8KB

  • memory/1796-59-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/1796-62-0x00000000748F1000-0x00000000748F3000-memory.dmp
    Filesize

    8KB

  • memory/1796-63-0x0000000000B40000-0x0000000000DC1000-memory.dmp
    Filesize

    2.5MB

  • memory/1796-64-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB