Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:32

General

  • Target

    62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll

  • Size

    2.1MB

  • MD5

    9392dab08d85e3920526c54f3a23052c

  • SHA1

    93312431dd5685e24beb1437671ddf846fbff238

  • SHA256

    62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf

  • SHA512

    7ad1657188b93c19155403479bef706dc8da52377bd7539cfca3ba064ba96eacef460dfbc9440bc76b5e0b029d5c2dbad1dec842357490c607e48eb44f1bb568

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fthqmopr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll\"" /SC ONCE /Z /ST 16:34 /ET 16:46
          4⤵
          • Creates scheduled task(s)
          PID:1720
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F1E43FC5-6D47-4437-8B5D-89EA8B1C29AF} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll"
        3⤵
        • Loads dropped DLL
        PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll
    MD5

    e79fdbdd6e06f5e9a5fcb0d3b1f4ddeb

    SHA1

    de4ebdb737cc5ccab7176ef8ff11c1362622f090

    SHA256

    dad7495e43c0eb6a7484a6bda418c9d88ad40c766797392fc3630f4b138a8da9

    SHA512

    4e37a45f73c21100e10ccf5dc584856c52a505f75f88e355af760c259a90bf4619db51303ed848c6091fb61f5c48d079a53b1cf4352e4375937ad58a356f5cfd

  • \Users\Admin\AppData\Local\Temp\62e65ea8808f4b3c3a5a4e483c67c2bf56e04946ce070218873041ecdab141cf.dll
    MD5

    e79fdbdd6e06f5e9a5fcb0d3b1f4ddeb

    SHA1

    de4ebdb737cc5ccab7176ef8ff11c1362622f090

    SHA256

    dad7495e43c0eb6a7484a6bda418c9d88ad40c766797392fc3630f4b138a8da9

    SHA512

    4e37a45f73c21100e10ccf5dc584856c52a505f75f88e355af760c259a90bf4619db51303ed848c6091fb61f5c48d079a53b1cf4352e4375937ad58a356f5cfd

  • memory/480-54-0x0000000074EC1000-0x0000000074EC3000-memory.dmp
    Filesize

    8KB

  • memory/480-55-0x0000000000950000-0x0000000000B3A000-memory.dmp
    Filesize

    1.9MB

  • memory/480-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/480-56-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/480-58-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB

  • memory/1492-59-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/1492-62-0x0000000074841000-0x0000000074843000-memory.dmp
    Filesize

    8KB

  • memory/1492-63-0x0000000000980000-0x0000000000C01000-memory.dmp
    Filesize

    2.5MB

  • memory/1492-64-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1524-65-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
    Filesize

    8KB