Analysis

  • max time kernel
    4294202s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 11:24

General

  • Target

    5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll

  • Size

    380KB

  • MD5

    90adf41089567526c39aaf77f4e86508

  • SHA1

    3c19038c5844c87c9dc3f5fd12ec863ce2088876

  • SHA256

    5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a

  • SHA512

    404196c59378e4be9bf09a92413bbca3d26ff158f655353b9e4683e19567928a97ce8beaefe90220850efe93996e426fb318cc81fd8288ff3d8856b4545a450f

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn sskiqybcog /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll\"" /SC ONCE /Z /ST 12:48 /ET 13:00
          4⤵
          • Creates scheduled task(s)
          PID:452
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {656E7C15-DF7A-48EC-B62B-7FB011F2591B} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll"
        3⤵
        • Loads dropped DLL
        PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll
    MD5

    df70839eefea113bf71c6bc34e15a36a

    SHA1

    8ac1e101d6885f3674972d9625f083b42d38db79

    SHA256

    2770ba9da270c4436ac7c3a6b3a0645450da7228e7b391e32dc4f6b3af06a7f3

    SHA512

    d7e42a33bc9d8005ca3c345ea20f2009c00a42a84778a6b7c081e0d1a86c68028a8c29bebb997a088a1102a798f0cbc8202b4b1d7dccad35b2a9fa2854d0220b

  • \Users\Admin\AppData\Local\Temp\5dabc36b8683404b12c44833145968a04782d4b0f3c7d69c0565e208154bc89a.dll
    MD5

    df70839eefea113bf71c6bc34e15a36a

    SHA1

    8ac1e101d6885f3674972d9625f083b42d38db79

    SHA256

    2770ba9da270c4436ac7c3a6b3a0645450da7228e7b391e32dc4f6b3af06a7f3

    SHA512

    d7e42a33bc9d8005ca3c345ea20f2009c00a42a84778a6b7c081e0d1a86c68028a8c29bebb997a088a1102a798f0cbc8202b4b1d7dccad35b2a9fa2854d0220b

  • memory/556-57-0x0000000000340000-0x0000000000342000-memory.dmp
    Filesize

    8KB

  • memory/556-60-0x0000000074971000-0x0000000074973000-memory.dmp
    Filesize

    8KB

  • memory/556-61-0x0000000000040000-0x00000000002C1000-memory.dmp
    Filesize

    2.5MB

  • memory/556-62-0x0000000000310000-0x0000000000331000-memory.dmp
    Filesize

    132KB

  • memory/1092-54-0x00000000752C1000-0x00000000752C3000-memory.dmp
    Filesize

    8KB

  • memory/1092-55-0x0000000000160000-0x00000000001A8000-memory.dmp
    Filesize

    288KB

  • memory/1092-56-0x0000000010000000-0x0000000010061000-memory.dmp
    Filesize

    388KB

  • memory/1136-63-0x000007FEFBC51000-0x000007FEFBC53000-memory.dmp
    Filesize

    8KB