Analysis

  • max time kernel
    4294202s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 15:47

General

  • Target

    fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll

  • Size

    2.4MB

  • MD5

    3b46a4252fb372ff5ab3d8a2516abf3d

  • SHA1

    d308964c9c7ad0dde8606e2d5660d27b224aca21

  • SHA256

    fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba

  • SHA512

    616363a45d20e6fcdb875ed7632c09aefc6e5da208137181e04e365fba692988556277e8a3281c4efea61df0daf4bdfff38550e6db4ab845ea5387e1bede1a45

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608719407

C2

41.39.134.183:443

113.193.187.2:995

90.188.91.57:995

176.181.247.197:443

78.191.87.198:20

83.110.241.182:443

93.149.167.254:2222

76.111.128.194:443

32.212.117.188:443

72.36.59.46:2222

68.186.192.69:443

94.98.248.152:443

105.226.38.36:443

92.154.83.96:2222

37.210.255.225:995

74.195.52.3:443

73.166.10.38:443

95.77.223.148:443

80.227.5.70:443

91.104.104.63:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn inpfjiwhjq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll\"" /SC ONCE /Z /ST 22:06 /ET 22:18
          4⤵
          • Creates scheduled task(s)
          PID:1184
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {52A6D6CE-1BD8-4C75-9777-55617FD7E264} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll"
        3⤵
        • Loads dropped DLL
        PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll
    MD5

    ee1c304eaa7e2756b373b7db3b5c857f

    SHA1

    d36f1b6e276500b496e72ecbc4b16626923f49e1

    SHA256

    1578ff3ffe383ccfbf1766b4adde351088b3466479772fae6b8bfba2a7fb4cff

    SHA512

    f0bb3ffc1a91a8e10e068d03e67914f59af007984f2a6512d60f2dfa261a1cddcb0a3d16079c93d11e89ffda7a3f2f80416b7f6fba2c7196a0a29891baa6098d

  • \Users\Admin\AppData\Local\Temp\fd3e1a968c5ae9e8b1454f7c12dc5df96ceba3ad34e16bacbf24f58a15a71bba.dll
    MD5

    ee1c304eaa7e2756b373b7db3b5c857f

    SHA1

    d36f1b6e276500b496e72ecbc4b16626923f49e1

    SHA256

    1578ff3ffe383ccfbf1766b4adde351088b3466479772fae6b8bfba2a7fb4cff

    SHA512

    f0bb3ffc1a91a8e10e068d03e67914f59af007984f2a6512d60f2dfa261a1cddcb0a3d16079c93d11e89ffda7a3f2f80416b7f6fba2c7196a0a29891baa6098d

  • memory/1380-54-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/1380-55-0x0000000001E10000-0x0000000001FFA000-memory.dmp
    Filesize

    1.9MB

  • memory/1380-56-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1380-57-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1380-58-0x0000000010000000-0x000000001026E000-memory.dmp
    Filesize

    2.4MB

  • memory/1852-65-0x000007FEFBE31000-0x000007FEFBE33000-memory.dmp
    Filesize

    8KB

  • memory/2000-59-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/2000-62-0x0000000074B91000-0x0000000074B93000-memory.dmp
    Filesize

    8KB

  • memory/2000-63-0x00000000005D0000-0x0000000000851000-memory.dmp
    Filesize

    2.5MB

  • memory/2000-64-0x00000000000C0000-0x00000000000F4000-memory.dmp
    Filesize

    208KB