Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 22:37

General

  • Target

    e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll

  • Size

    2.5MB

  • MD5

    a23ac571bd95545b514002c849965175

  • SHA1

    0401de4ea238c4bd2ad9255173c9c250b486af3d

  • SHA256

    e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230

  • SHA512

    1bf436b44140305d2c66557be5c98dbe1b5ec457089dfc01746cb8b90fcbc0caf22e73837967f782b7898df48b6310e33c3c590c5caad00b331b5eb68a8bb460

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kngertwimm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll\"" /SC ONCE /Z /ST 09:55 /ET 10:07
          4⤵
          • Creates scheduled task(s)
          PID:2504
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll"
      2⤵
      • Loads dropped DLL
      PID:224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 584
        3⤵
        • Program crash
        PID:3500
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 224 -ip 224
    1⤵
      PID:3196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll
      MD5

      bb979ba0fe5008fb8e75c88ee0c15be7

      SHA1

      2f138fdbd696e8290ea26890e9098bcf351ec079

      SHA256

      30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

      SHA512

      fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

    • C:\Users\Admin\AppData\Local\Temp\e9bc656fa11259c1c388d44a8a10bd9c0f453d6707a8384725a4499688589230.dll
      MD5

      bb979ba0fe5008fb8e75c88ee0c15be7

      SHA1

      2f138fdbd696e8290ea26890e9098bcf351ec079

      SHA256

      30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

      SHA512

      fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

    • memory/1744-132-0x0000000000830000-0x0000000000C63000-memory.dmp
      Filesize

      4.2MB

    • memory/1744-133-0x0000000000C70000-0x0000000000CA4000-memory.dmp
      Filesize

      208KB

    • memory/2004-130-0x00000000022D0000-0x00000000024BA000-memory.dmp
      Filesize

      1.9MB

    • memory/2004-131-0x0000000010000000-0x000000001028A000-memory.dmp
      Filesize

      2.5MB