Analysis

  • max time kernel
    4294204s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 22:35

General

  • Target

    c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll

  • Size

    2.5MB

  • MD5

    275abcc6274f95ac716696773567bdc0

  • SHA1

    0444c2e1633dd221d27c7956e7002bb42f6c33e8

  • SHA256

    c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410

  • SHA512

    063294bcb4a878d547d5e8f74d710add52e784d17b2849785d4081775664f44979e817786a2d5bde444878dadf2e078114aea4ee6a81f80ffb689da391dca891

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn btnvyerxe /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll\"" /SC ONCE /Z /ST 09:51 /ET 10:03
          4⤵
          • Creates scheduled task(s)
          PID:1412
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AD9A5C20-CC01-4E58-A191-328E5DF3831C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll"
        3⤵
        • Loads dropped DLL
        PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • \Users\Admin\AppData\Local\Temp\c5b4df5cab39e284ead91353c66da20f58f586a18c595326da6a02ac8bfbe410.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • memory/580-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/580-58-0x0000000001F10000-0x00000000020FA000-memory.dmp
    Filesize

    1.9MB

  • memory/580-59-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/784-55-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/784-60-0x00000000751F1000-0x00000000751F3000-memory.dmp
    Filesize

    8KB

  • memory/784-61-0x0000000000450000-0x00000000006D1000-memory.dmp
    Filesize

    2.5MB

  • memory/784-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/964-63-0x000007FEFC521000-0x000007FEFC523000-memory.dmp
    Filesize

    8KB