Analysis

  • max time kernel
    137s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:30

General

  • Target

    767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll

  • Size

    2.1MB

  • MD5

    82c066619eb9bb02b37ecfc3e69f623f

  • SHA1

    7154a34cab3ee16567c8f8fc54a0f47a6439f443

  • SHA256

    767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7

  • SHA512

    4c0b793015f5bd0755d47ffb86776e4981b4297f1308245ae6d24ae387a2fbd18d419375d3f35230024501a0ae79edee820b621c39341b98e461df766ff6c50f

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:716
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn wdsyfpozwc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll\"" /SC ONCE /Z /ST 16:32 /ET 16:44
          4⤵
          • Creates scheduled task(s)
          PID:1080
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AD11B8A4-3B95-4E12-B987-E294E4198CB3} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll"
        3⤵
        • Loads dropped DLL
        PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll
    MD5

    cf18a164bf608fc671288b15b8a42bce

    SHA1

    21da0bcd5c5b32fd4d6d72a60704c9016bbf8bf2

    SHA256

    17ec301fa4e34f1f7a57a422de75ee73364618a089b6e04e2e23019a72156e20

    SHA512

    ec5b8d3b56caa4c7fde40b9ed5bca2d2ce1129e0253b6928a1f078c4358177f4662f1e3c11b34d54edd0dd3f8e5e386363c18f52ae25a28a96f0b15eb9156a05

  • \Users\Admin\AppData\Local\Temp\767e26640b53ab4b5c31bffc746541798f7762474c7b38f69c8634bb2936c9b7.dll
    MD5

    cf18a164bf608fc671288b15b8a42bce

    SHA1

    21da0bcd5c5b32fd4d6d72a60704c9016bbf8bf2

    SHA256

    17ec301fa4e34f1f7a57a422de75ee73364618a089b6e04e2e23019a72156e20

    SHA512

    ec5b8d3b56caa4c7fde40b9ed5bca2d2ce1129e0253b6928a1f078c4358177f4662f1e3c11b34d54edd0dd3f8e5e386363c18f52ae25a28a96f0b15eb9156a05

  • memory/640-66-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
    Filesize

    8KB

  • memory/716-60-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/716-63-0x0000000074281000-0x0000000074283000-memory.dmp
    Filesize

    8KB

  • memory/716-64-0x00000000002D0000-0x0000000000551000-memory.dmp
    Filesize

    2.5MB

  • memory/716-65-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1744-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/1744-57-0x0000000001D70000-0x0000000001F5A000-memory.dmp
    Filesize

    1.9MB

  • memory/1744-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1744-59-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB

  • memory/1744-58-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB