Analysis

  • max time kernel
    4294192s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 15:27

General

  • Target

    b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll

  • Size

    2.1MB

  • MD5

    c1586a881823e84154f21ee80de30d67

  • SHA1

    c5a1623bb8c5c9908fa9702b14d9dce6caf7384a

  • SHA256

    b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1

  • SHA512

    9b2e63934e2ceff4bab26d9cd74fc27d1d81e8e25cf89d64a542e6a4918eeefe0479498f9366c376662e8d082002161f30bb32334a27b1696e9ae2bcd6ea14a2

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jyurddcq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll\"" /SC ONCE /Z /ST 15:29 /ET 15:41
          4⤵
          • Creates scheduled task(s)
          PID:748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C09F9FBD-B534-4979-9D7D-28EB52EA3CDC} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll"
        3⤵
        • Loads dropped DLL
        PID:1176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll
    MD5

    438598ffa7feb13f20ec0a16d82d8140

    SHA1

    af1fa42766ea1db20720683fcd2f3b78df0eb23f

    SHA256

    134cb2f255544754264f9c97c40cdc43e7afede07415d956f9407dad220ec47c

    SHA512

    8f0339c0d1b75667db5df729146fbcb59c44ac5ba547e011765c2ed848f01f97ebd713c88969fd207ebe5df95359b6f0edefcce8ec19f1110778f4215cae2d59

  • \Users\Admin\AppData\Local\Temp\b92078f23ffd2b0e43fe34e4f1bd903669fe5964394a8b9feb062860f797acf1.dll
    MD5

    438598ffa7feb13f20ec0a16d82d8140

    SHA1

    af1fa42766ea1db20720683fcd2f3b78df0eb23f

    SHA256

    134cb2f255544754264f9c97c40cdc43e7afede07415d956f9407dad220ec47c

    SHA512

    8f0339c0d1b75667db5df729146fbcb59c44ac5ba547e011765c2ed848f01f97ebd713c88969fd207ebe5df95359b6f0edefcce8ec19f1110778f4215cae2d59

  • memory/268-59-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/268-62-0x00000000745C1000-0x00000000745C3000-memory.dmp
    Filesize

    8KB

  • memory/268-63-0x0000000000A20000-0x0000000000CA1000-memory.dmp
    Filesize

    2.5MB

  • memory/268-64-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/1120-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1120-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1120-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1120-57-0x0000000000AA0000-0x0000000000C8A000-memory.dmp
    Filesize

    1.9MB

  • memory/1120-58-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB

  • memory/1552-65-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
    Filesize

    8KB