Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:25

General

  • Target

    f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll

  • Size

    2.1MB

  • MD5

    e5350b60830e257233d79f382c1ec438

  • SHA1

    3dd51b602a18c6e0d35ed7f12a8fea235e4f373b

  • SHA256

    f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202

  • SHA512

    715950fcbe690c6dab373d0cfc41aea53f55a3814c2ae0ebf8172476ac160d0c85135201dba4f2fcd9875570f264de44341d0f9ab2b9da034975fc719757eea5

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hyhznafjh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll\"" /SC ONCE /Z /ST 16:27 /ET 16:39
          4⤵
          • Creates scheduled task(s)
          PID:564
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D82F67FC-1421-480F-BE74-7DCCF9FC7218} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll"
        3⤵
        • Loads dropped DLL
        PID:1176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll
    MD5

    d1aa89872cb8b71f1a48001cdd1592a5

    SHA1

    958781beb5395b67438f660188355f7f6331883e

    SHA256

    e2cd60ed1cd95f69ad9290605d9a63728156c6ee443842c01fa2af8218da1727

    SHA512

    79b544e6c384e7afec5ca6a9eeb4673b9d105455167ec3ef324817fca5596a3c6a17b7f1e8c5d14667f5e5f48d56942d69d004ff8d7a3610c08c4bffa98cddc3

  • \Users\Admin\AppData\Local\Temp\f0f9e6d1db582fbfe9c0c2e718115f15bee17d339654cf624be556eb7e71b202.dll
    MD5

    d1aa89872cb8b71f1a48001cdd1592a5

    SHA1

    958781beb5395b67438f660188355f7f6331883e

    SHA256

    e2cd60ed1cd95f69ad9290605d9a63728156c6ee443842c01fa2af8218da1727

    SHA512

    79b544e6c384e7afec5ca6a9eeb4673b9d105455167ec3ef324817fca5596a3c6a17b7f1e8c5d14667f5e5f48d56942d69d004ff8d7a3610c08c4bffa98cddc3

  • memory/760-60-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/760-63-0x00000000747C1000-0x00000000747C3000-memory.dmp
    Filesize

    8KB

  • memory/760-64-0x00000000003B0000-0x0000000000631000-memory.dmp
    Filesize

    2.5MB

  • memory/760-65-0x0000000000120000-0x0000000000141000-memory.dmp
    Filesize

    132KB

  • memory/1548-66-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
    Filesize

    8KB

  • memory/1588-55-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1588-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1588-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1588-58-0x0000000000840000-0x0000000000A2A000-memory.dmp
    Filesize

    1.9MB

  • memory/1588-59-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB