Analysis

  • max time kernel
    4294192s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 15:28

General

  • Target

    9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll

  • Size

    2.1MB

  • MD5

    88b712f85f1ab0031bbeb26239ea7798

  • SHA1

    7de09f54d0de4a28fbaf06cfe6ca43e2e7d05f15

  • SHA256

    9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295

  • SHA512

    a3e7d599c0b559e577367b9e972d10b4440d653e0018a783b6114171e328dd34753c9d8c2c03f211e4a0076839caca5d6cdd69c293c05974cdb38b0a1a956028

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Extracted

Family

qakbot

Attributes
  • salt

    ���������������������������������������

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn voiqtmci /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll\"" /SC ONCE /Z /ST 15:30 /ET 15:42
          4⤵
          • Creates scheduled task(s)
          PID:1504
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2B263276-537D-4E04-BA58-0F6F3FA9991E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll"
        3⤵
        • Loads dropped DLL
        PID:980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll
    MD5

    4233de32d7a5601f3bf4437086a86037

    SHA1

    14b219bf55cb08d817fc1ff0bb9cdb68d71c1678

    SHA256

    609933935815d6db5cca791859d22d68b0d261805befe0be36fea9d2724220ff

    SHA512

    7acb56111b2dab180807d4a0bc6ff8434b590a9fa7514e2989e5782d8a7f5dfb856c7b797c9478ea306878258f68f6de0d95425783979163bae4fecf32e1d57f

  • \Users\Admin\AppData\Local\Temp\9b6961ae3c74f541b7e3a98774bfee59952d2d822997af1cad2b59e65d5a1295.dll
    MD5

    4233de32d7a5601f3bf4437086a86037

    SHA1

    14b219bf55cb08d817fc1ff0bb9cdb68d71c1678

    SHA256

    609933935815d6db5cca791859d22d68b0d261805befe0be36fea9d2724220ff

    SHA512

    7acb56111b2dab180807d4a0bc6ff8434b590a9fa7514e2989e5782d8a7f5dfb856c7b797c9478ea306878258f68f6de0d95425783979163bae4fecf32e1d57f

  • memory/1248-59-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1248-62-0x00000000743B1000-0x00000000743B3000-memory.dmp
    Filesize

    8KB

  • memory/1248-63-0x00000000006D0000-0x0000000000951000-memory.dmp
    Filesize

    2.5MB

  • memory/1248-64-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/1924-65-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
    Filesize

    8KB

  • memory/1952-54-0x00000000757F1000-0x00000000757F3000-memory.dmp
    Filesize

    8KB

  • memory/1952-55-0x0000000000880000-0x0000000000A6A000-memory.dmp
    Filesize

    1.9MB

  • memory/1952-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1952-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1952-58-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB