Analysis

  • max time kernel
    132s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:30

General

  • Target

    7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll

  • Size

    2.1MB

  • MD5

    a3eae8a2e68af0f336039fd180650d2f

  • SHA1

    50b2f93cbd217250897eac6453fd9b6b17419c92

  • SHA256

    7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41

  • SHA512

    8492e5f8dc2b8a72f5ee99be6bc9e1285d1eddbe3e5a227adbdcc1fa6500b228fbc676bfa739680a74f885afcd984479cbcd1b7948ce7e2de5d89382c1de4ffe

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Extracted

Family

qakbot

Attributes
  • salt

    ���������������������������������������

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vawlgkxik /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll\"" /SC ONCE /Z /ST 16:32 /ET 16:44
          4⤵
          • Creates scheduled task(s)
          PID:1136
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A9026602-2E1D-408F-8ECF-95719E97C52A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll"
        3⤵
        • Loads dropped DLL
        PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll
    MD5

    e7fcf8b941724173a18f12df37052912

    SHA1

    ef38bea0408eed115eb2daade391b4f82ee7e969

    SHA256

    12e403d1a010a4dfa9cfd427dce64529a4c13def9df5fe68a2b6fb15e2b600d8

    SHA512

    2caacd0796c83eb60869e187758014c30c44fd20b1913eac57dbbdb78723511ac32e5e454d7be1f58e7986203507707a0f74ddfcb50aeb3f65a5c3f0d550c4fe

  • \Users\Admin\AppData\Local\Temp\7b4c9fd2ef47abc5368512143033b11957563357fdb447f4bc9a8cbb5654cb41.dll
    MD5

    e7fcf8b941724173a18f12df37052912

    SHA1

    ef38bea0408eed115eb2daade391b4f82ee7e969

    SHA256

    12e403d1a010a4dfa9cfd427dce64529a4c13def9df5fe68a2b6fb15e2b600d8

    SHA512

    2caacd0796c83eb60869e187758014c30c44fd20b1913eac57dbbdb78723511ac32e5e454d7be1f58e7986203507707a0f74ddfcb50aeb3f65a5c3f0d550c4fe

  • memory/436-59-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/436-62-0x0000000074331000-0x0000000074333000-memory.dmp
    Filesize

    8KB

  • memory/436-63-0x0000000000BE0000-0x0000000000E61000-memory.dmp
    Filesize

    2.5MB

  • memory/436-64-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1552-54-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/1552-55-0x0000000002120000-0x000000000230A000-memory.dmp
    Filesize

    1.9MB

  • memory/1552-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1552-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1552-58-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB

  • memory/1752-65-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
    Filesize

    8KB