Analysis

  • max time kernel
    4294208s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 09:04

General

  • Target

    d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll

  • Size

    2.4MB

  • MD5

    2fbccae527165fa9e00b27fcb8ad71df

  • SHA1

    a049e4da82805bd3e161194d138be27d159a6343

  • SHA256

    d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08

  • SHA512

    69ec00b548850adba6525f39c1f51d6259189c0ed79ab14ff1e7fa1d06800b7a25ab905552e376e212c0d3736f2efe71fda24e0025adb4a97bf028f0a2d564b0

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608719407

C2

41.39.134.183:443

113.193.187.2:995

90.188.91.57:995

176.181.247.197:443

78.191.87.198:20

83.110.241.182:443

93.149.167.254:2222

76.111.128.194:443

32.212.117.188:443

72.36.59.46:2222

68.186.192.69:443

94.98.248.152:443

105.226.38.36:443

92.154.83.96:2222

37.210.255.225:995

74.195.52.3:443

73.166.10.38:443

95.77.223.148:443

80.227.5.70:443

91.104.104.63:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tlcyceguy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll\"" /SC ONCE /Z /ST 09:30 /ET 09:42
          4⤵
          • Creates scheduled task(s)
          PID:844
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5CFEB8B7-FC0D-4A7F-9B05-785A3CB80B65} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll"
        3⤵
        • Loads dropped DLL
        PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll
    MD5

    ee1c304eaa7e2756b373b7db3b5c857f

    SHA1

    d36f1b6e276500b496e72ecbc4b16626923f49e1

    SHA256

    1578ff3ffe383ccfbf1766b4adde351088b3466479772fae6b8bfba2a7fb4cff

    SHA512

    f0bb3ffc1a91a8e10e068d03e67914f59af007984f2a6512d60f2dfa261a1cddcb0a3d16079c93d11e89ffda7a3f2f80416b7f6fba2c7196a0a29891baa6098d

  • \Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll
    MD5

    ee1c304eaa7e2756b373b7db3b5c857f

    SHA1

    d36f1b6e276500b496e72ecbc4b16626923f49e1

    SHA256

    1578ff3ffe383ccfbf1766b4adde351088b3466479772fae6b8bfba2a7fb4cff

    SHA512

    f0bb3ffc1a91a8e10e068d03e67914f59af007984f2a6512d60f2dfa261a1cddcb0a3d16079c93d11e89ffda7a3f2f80416b7f6fba2c7196a0a29891baa6098d

  • memory/1356-59-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1356-62-0x0000000074651000-0x0000000074653000-memory.dmp
    Filesize

    8KB

  • memory/1356-63-0x0000000000E20000-0x00000000010A1000-memory.dmp
    Filesize

    2.5MB

  • memory/1356-64-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1488-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1488-56-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1488-58-0x0000000010000000-0x000000001026E000-memory.dmp
    Filesize

    2.4MB

  • memory/1488-57-0x0000000001E80000-0x000000000206A000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-65-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB