Analysis

  • max time kernel
    4294192s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 23:50

General

  • Target

    58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll

  • Size

    2.5MB

  • MD5

    c8c53916c5d517e775a70772cff76883

  • SHA1

    b47ed34755c1b375fa3824a305eff097f1d84def

  • SHA256

    58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920

  • SHA512

    cb57efbd2b29f84ab6e564b8c529e9a67321bda8dd24a8365977f2e65cd19bb80a6f4fb28744ea1c9c14625a7fa724d982deed9f369c16d28dbc28eb9e541a51

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vhrwsmglvx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll\"" /SC ONCE /Z /ST 12:14 /ET 12:26
          4⤵
          • Creates scheduled task(s)
          PID:1572
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {60BD14C8-B603-4A06-9EB0-86DAE501CC37} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll"
        3⤵
        • Loads dropped DLL
        PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • \Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll
    MD5

    bb979ba0fe5008fb8e75c88ee0c15be7

    SHA1

    2f138fdbd696e8290ea26890e9098bcf351ec079

    SHA256

    30bf6ebbccde91746c3d07ea52564cf65901774460b18a41e013bec688a0c6e9

    SHA512

    fb166c2945ff67558c1e544c3a06748f8ada1120bc4ca59d947bb8d8f65df6a63c94596cc25e0bc142e72355bfc7fcb90df364b23ea3c21548d9e93cbd47bcf7

  • memory/688-63-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1492-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1492-60-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1492-59-0x00000000020C0000-0x00000000022AA000-memory.dmp
    Filesize

    1.9MB

  • memory/2044-55-0x0000000000140000-0x0000000000142000-memory.dmp
    Filesize

    8KB

  • memory/2044-58-0x00000000745C1000-0x00000000745C3000-memory.dmp
    Filesize

    8KB

  • memory/2044-62-0x0000000000100000-0x0000000000134000-memory.dmp
    Filesize

    208KB

  • memory/2044-61-0x0000000000D60000-0x0000000000FE1000-memory.dmp
    Filesize

    2.5MB