Analysis

  • max time kernel
    4294205s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 22:48

General

  • Target

    8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll

  • Size

    2.5MB

  • MD5

    5d72c2b480e50b85b679da305cae6e16

  • SHA1

    4b660f837ea236041294fb0f7b0177922fba91a0

  • SHA256

    8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f

  • SHA512

    94564d1c3f0065c5b0d2ae883082bf9b8ca84cc1498a659a9f6d0bfeb5e01c4d810dcde352c67b56271a4e66a87005984aee2196b3a2af8f2eb71dd0d0838f5f

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ejtuyfmtgq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll\"" /SC ONCE /Z /ST 10:35 /ET 10:47
          4⤵
          • Creates scheduled task(s)
          PID:1292
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {14CC5B4F-8A17-4DC6-9ACD-C46AC197DD12} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll"
        3⤵
        • Loads dropped DLL
        PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • \Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • memory/1236-63-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
    Filesize

    8KB

  • memory/1904-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
    Filesize

    8KB

  • memory/1904-55-0x0000000002050000-0x000000000223A000-memory.dmp
    Filesize

    1.9MB

  • memory/1904-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1960-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-60-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1960-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1960-61-0x0000000000670000-0x00000000008F1000-memory.dmp
    Filesize

    2.5MB