Analysis

  • max time kernel
    4294188s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    19-03-2022 22:59

General

  • Target

    52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll

  • Size

    2.5MB

  • MD5

    22fd1b9e003db4947eefdfca0e7c9dc8

  • SHA1

    9fc0a90aed6dc5cff5853fe3810e1a2e43274fb6

  • SHA256

    52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63

  • SHA512

    c9be4227930dd0cbd91e162d2b3e2b318f0b54eaa8f6bd059a8d7d34477a2ccc239d0d3dcd309ec214b7b485ec511ca1eed7c84963b67e8e411fcc71a7d21782

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zhxkeuvini /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll\"" /SC ONCE /Z /ST 11:54 /ET 12:06
          4⤵
          • Creates scheduled task(s)
          PID:2032
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {31F69D28-5B6F-4D64-A7C7-8E5B2416BE70} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll"
        3⤵
        • Loads dropped DLL
        PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • \Users\Admin\AppData\Local\Temp\52e56b191d1ee5dcbc6cca8f2f76283383e86a1c39a07617a46449b503e3ad63.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • memory/436-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/436-60-0x00000000744B1000-0x00000000744B3000-memory.dmp
    Filesize

    8KB

  • memory/436-61-0x0000000000C30000-0x0000000000EB1000-memory.dmp
    Filesize

    2.5MB

  • memory/436-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1384-63-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
    Filesize

    8KB

  • memory/1984-54-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1984-55-0x0000000000CD0000-0x0000000000EBA000-memory.dmp
    Filesize

    1.9MB

  • memory/1984-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB