Analysis

  • max time kernel
    4294199s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 10:57

General

  • Target

    d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll

  • Size

    2.0MB

  • MD5

    914ff2fba24733694fc67b30a1521dea

  • SHA1

    cde19db276e3f1a0a4d6f03dec2c11f8fe33294c

  • SHA256

    d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783

  • SHA512

    46e661008f5daaf4659f8bb2cc89bdbaeba413a1d8261afc31acabf7dbd1d2436253d55d6c58c726fe6dd732fceeb358bc984db807a8712c593090eac921d336

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zvuptaqb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll\"" /SC ONCE /Z /ST 12:06 /ET 12:18
          4⤵
          • Creates scheduled task(s)
          PID:1640
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9A8367D0-F039-4BE3-87DB-AB8981290ACD} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll"
        3⤵
        • Loads dropped DLL
        PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll
    MD5

    1c394246e7a67e91a2e9110cb3bc80cc

    SHA1

    8dd6c3325e2f27a3f6aed1b22121f9c389c5b549

    SHA256

    28c56a061a912867e6a21cf897754a6dd19223022ea45cb6b25585d35ca443c4

    SHA512

    04894dadda274382a27bdffaf66f43a1a51026eac08fc8a1fdcdc86dbc94f504afa340bfd8c7c7c227eecf555d01d0b37204a86de56e0b74a294d3f7f73467ed

  • \Users\Admin\AppData\Local\Temp\d4c68192d956c7ebb71c6dda25272a3b5a8805c03eed8b4a966b913b880cb783.dll
    MD5

    1c394246e7a67e91a2e9110cb3bc80cc

    SHA1

    8dd6c3325e2f27a3f6aed1b22121f9c389c5b549

    SHA256

    28c56a061a912867e6a21cf897754a6dd19223022ea45cb6b25585d35ca443c4

    SHA512

    04894dadda274382a27bdffaf66f43a1a51026eac08fc8a1fdcdc86dbc94f504afa340bfd8c7c7c227eecf555d01d0b37204a86de56e0b74a294d3f7f73467ed

  • memory/992-65-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
    Filesize

    8KB

  • memory/1888-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
    Filesize

    8KB

  • memory/1888-56-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1888-55-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB

  • memory/1888-57-0x0000000002010000-0x00000000021FA000-memory.dmp
    Filesize

    1.9MB

  • memory/1888-58-0x0000000010000000-0x000000001020F000-memory.dmp
    Filesize

    2.1MB

  • memory/1972-59-0x00000000000A0000-0x00000000000A2000-memory.dmp
    Filesize

    8KB

  • memory/1972-62-0x0000000074B11000-0x0000000074B13000-memory.dmp
    Filesize

    8KB

  • memory/1972-63-0x0000000000310000-0x0000000000591000-memory.dmp
    Filesize

    2.5MB

  • memory/1972-64-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB