Analysis

  • max time kernel
    4294195s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 23:28

General

  • Target

    c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll

  • Size

    2.5MB

  • MD5

    1aa4b60aa344a6f2f0ca0d5f36c9c90f

  • SHA1

    b58fd147696ca09eed80cee1ccd931d736a46eec

  • SHA256

    c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b

  • SHA512

    6e5254bba0cb66428c4995b3f8bda261b6f2985a43d4ef66de87355575644d978f8495d9db79cef831090447c6febdafb1795d248417bfe3593ad6f9faace43d

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kpcpfxe /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll\"" /SC ONCE /Z /ST 11:22 /ET 11:34
          4⤵
          • Creates scheduled task(s)
          PID:316
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7E431EC9-6707-42F9-9584-F436775E9E9A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll"
        3⤵
        • Loads dropped DLL
        PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll
    MD5

    bac3ca13383cc347030616917e73e7f2

    SHA1

    26d76eed064dcfcc802673a2d73c34435a9cb945

    SHA256

    83441e1e0cf6b234a4a5ffcef4504b93d157248fb1dc33562efb49f96b37a966

    SHA512

    1aae6f23094cf399c91bca15c0e0dbddb991f63dc439d508b3d30e773bc990ffcbf83808f44032e1828d7c250067f5a0335f5ac8cdfdba20be6b313b38e49a1a

  • \Users\Admin\AppData\Local\Temp\c2859f7593e7d860fcfb54cb7a02e958594f9d7d309f118d568e16d50a19502b.dll
    MD5

    bac3ca13383cc347030616917e73e7f2

    SHA1

    26d76eed064dcfcc802673a2d73c34435a9cb945

    SHA256

    83441e1e0cf6b234a4a5ffcef4504b93d157248fb1dc33562efb49f96b37a966

    SHA512

    1aae6f23094cf399c91bca15c0e0dbddb991f63dc439d508b3d30e773bc990ffcbf83808f44032e1828d7c250067f5a0335f5ac8cdfdba20be6b313b38e49a1a

  • memory/576-55-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/576-58-0x0000000074B11000-0x0000000074B13000-memory.dmp
    Filesize

    8KB

  • memory/576-61-0x0000000000850000-0x0000000000AD1000-memory.dmp
    Filesize

    2.5MB

  • memory/576-62-0x00000000000C0000-0x00000000000F4000-memory.dmp
    Filesize

    208KB

  • memory/1808-63-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
    Filesize

    8KB

  • memory/1824-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1824-59-0x0000000002160000-0x000000000234A000-memory.dmp
    Filesize

    1.9MB

  • memory/1824-60-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB