Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:41

General

  • Target

    25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll

  • Size

    260KB

  • MD5

    fe15f6e8b10baf9851e57e015d7872e9

  • SHA1

    2f020ab87076231da8699f08a2029d3f78557318

  • SHA256

    25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc

  • SHA512

    88d4c551b6926c9eb73fcfcf899a189b9a93285a77d6fd1663a8ff6fa193587250468af19016dc5bcc4ed316da3ff0a9b78b7fca96c6288973c95df616100dcb

Malware Config

Extracted

Family

qakbot

Version

401.51

Botnet

abc105

Campaign

1606839097

C2

90.101.117.122:2222

78.97.207.104:443

189.222.242.165:995

95.76.27.6:443

2.50.56.81:443

96.225.88.23:443

47.21.192.182:2222

189.222.242.165:443

197.86.204.38:443

84.117.176.32:443

93.146.133.102:2222

71.38.13.243:443

96.21.251.127:2222

184.98.97.227:995

58.179.21.147:995

187.213.136.249:995

65.30.213.13:6882

80.195.103.146:2222

106.51.85.162:443

187.227.87.235:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mjynedudr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll\"" /SC ONCE /Z /ST 13:50 /ET 14:02
          4⤵
          • Creates scheduled task(s)
          PID:1260
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F21D1F13-0755-49E8-8C40-70891FF60BD0} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll"
        3⤵
        • Loads dropped DLL
        PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll
    MD5

    13fb15f6b1432085d7d036e47bce2b00

    SHA1

    8050392b8cc529e26050f05af4d1dc899da2a0fd

    SHA256

    bc4e3c88795aa51d7a4b5e7f5f2b544001454e0ed273f612d4e16efb04e7899b

    SHA512

    762dc2936466ddaf92c6df9b7b68242a4942562e7b4f911ad929a9bc4a44688b234cb38b3cbad3c025641644be834a36c70658cfd48d7ba0a877edf321dfa53a

  • \Users\Admin\AppData\Local\Temp\25f1b4c0189c34eb3f191f28329de73ee11334f0d545cc33562768d5330a20dc.dll
    MD5

    13fb15f6b1432085d7d036e47bce2b00

    SHA1

    8050392b8cc529e26050f05af4d1dc899da2a0fd

    SHA256

    bc4e3c88795aa51d7a4b5e7f5f2b544001454e0ed273f612d4e16efb04e7899b

    SHA512

    762dc2936466ddaf92c6df9b7b68242a4942562e7b4f911ad929a9bc4a44688b234cb38b3cbad3c025641644be834a36c70658cfd48d7ba0a877edf321dfa53a

  • memory/816-58-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/816-61-0x00000000746F1000-0x00000000746F3000-memory.dmp
    Filesize

    8KB

  • memory/816-62-0x0000000000C30000-0x0000000000EB1000-memory.dmp
    Filesize

    2.5MB

  • memory/816-63-0x00000000000E0000-0x0000000000101000-memory.dmp
    Filesize

    132KB

  • memory/1620-64-0x000007FEFBD71000-0x000007FEFBD73000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1736-56-0x00000000001A0000-0x00000000001E1000-memory.dmp
    Filesize

    260KB

  • memory/1736-57-0x0000000010000000-0x0000000010041000-memory.dmp
    Filesize

    260KB