Analysis

  • max time kernel
    4294209s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 23:48

General

  • Target

    0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll

  • Size

    2.5MB

  • MD5

    8acf24c81d82a60b2bc2ac539c68dfea

  • SHA1

    92b1485aa38ebc37099f672ca951dec3d61ea72c

  • SHA256

    0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb

  • SHA512

    5eee80001dd28ae5b574af28d79b18f1cf37c1b3f4d9c0108edd384f9275cf0d04494359f282463d25d3cd02da47495be1405374c2c7a40aeb07fcd04191ba28

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kuiecmmz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll\"" /SC ONCE /Z /ST 12:00 /ET 12:12
          4⤵
          • Creates scheduled task(s)
          PID:1692
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {25407771-D9C9-40CF-A48E-C8477E1222AD} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll"
        3⤵
        • Loads dropped DLL
        PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll
    MD5

    292edac7a1a75697c5c3b5af2d9709dc

    SHA1

    9125fb8d18ea11a0c9daae116748a9c4c5f9164c

    SHA256

    55b9a8eb57e0c6da0b653e698ff5b60fae30afc7f359e915ef1be2e0d9dc2871

    SHA512

    0016a5ee87007d17cd8d4b72511712987068f4b356115999e460b4bcea260c26cbc90d4a86fbb676854ee2fde433dedb0fb2240ef4818f8e24905de58143e282

  • \Users\Admin\AppData\Local\Temp\0e5681243ed764bdced26b4f9bfe6239d8bf0441d2555dbed7cb01c8bc03b6fb.dll
    MD5

    292edac7a1a75697c5c3b5af2d9709dc

    SHA1

    9125fb8d18ea11a0c9daae116748a9c4c5f9164c

    SHA256

    55b9a8eb57e0c6da0b653e698ff5b60fae30afc7f359e915ef1be2e0d9dc2871

    SHA512

    0016a5ee87007d17cd8d4b72511712987068f4b356115999e460b4bcea260c26cbc90d4a86fbb676854ee2fde433dedb0fb2240ef4818f8e24905de58143e282

  • memory/992-63-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
    Filesize

    8KB

  • memory/1832-54-0x0000000075E61000-0x0000000075E63000-memory.dmp
    Filesize

    8KB

  • memory/1832-55-0x0000000001F90000-0x000000000217A000-memory.dmp
    Filesize

    1.9MB

  • memory/1832-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/2036-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/2036-60-0x0000000074471000-0x0000000074473000-memory.dmp
    Filesize

    8KB

  • memory/2036-61-0x0000000000A10000-0x0000000000C91000-memory.dmp
    Filesize

    2.5MB

  • memory/2036-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB