Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 22:03

General

  • Target

    629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll

  • Size

    2.5MB

  • MD5

    0295e651ff026e3731f0a65ed123923a

  • SHA1

    1f1dbef6cf7dc07068b0f5283fc387b431b77378

  • SHA256

    629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426

  • SHA512

    b03f79d89a55baf59138621e4a3a3c676bbacbfb89cbc058324ea333f4ac93595ce451726121d1e6e6bebcfc6fa07d7190434f37820eb1a7903a20617bf0d534

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn obnurocc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll\"" /SC ONCE /Z /ST 09:14 /ET 09:26
          4⤵
          • Creates scheduled task(s)
          PID:432
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll"
      2⤵
      • Loads dropped DLL
      PID:4044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 584
        3⤵
        • Program crash
        PID:3188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4044 -ip 4044
    1⤵
      PID:3572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll
      MD5

      ccb767f4abd1628e82306428c74143ad

      SHA1

      cae680a749bd48d63635e15303462c097d717d8f

      SHA256

      4b13078ca873efd411de5ddb2e408f7371d79151336c6ca4f2f8154bf8e9cf8c

      SHA512

      df185f77f0d6eb29c538a98a0b0565b9454b37f4e0f199439978227da066d7f5b7dc496200adc7001b4fe7f5ee4ac39f42b650d150f0a2157e67d50639e0a576

    • C:\Users\Admin\AppData\Local\Temp\629f239e44ce7427a340ebd95d50c96659ead929ce1b3277d79bc512700bb426.dll
      MD5

      ccb767f4abd1628e82306428c74143ad

      SHA1

      cae680a749bd48d63635e15303462c097d717d8f

      SHA256

      4b13078ca873efd411de5ddb2e408f7371d79151336c6ca4f2f8154bf8e9cf8c

      SHA512

      df185f77f0d6eb29c538a98a0b0565b9454b37f4e0f199439978227da066d7f5b7dc496200adc7001b4fe7f5ee4ac39f42b650d150f0a2157e67d50639e0a576

    • memory/1892-132-0x0000000000240000-0x0000000000673000-memory.dmp
      Filesize

      4.2MB

    • memory/1892-133-0x0000000000780000-0x00000000007B4000-memory.dmp
      Filesize

      208KB

    • memory/3488-130-0x0000000000C30000-0x0000000000E1A000-memory.dmp
      Filesize

      1.9MB

    • memory/3488-131-0x0000000010000000-0x000000001028A000-memory.dmp
      Filesize

      2.5MB