Analysis

  • max time kernel
    4294219s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 00:43

General

  • Target

    31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll

  • Size

    2.5MB

  • MD5

    38f4fdb071f9875414f75102e219c9fe

  • SHA1

    e02462c1a80f58cf68524fb9ae1c5101c7c8aad9

  • SHA256

    31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381

  • SHA512

    b3a6547fb78895729d2b6aaaabbf8844de88d30d98cb163f1a60cce306ea51deb01554f4cc89100734ea5284c34886fa995e28db447ae597faed4b6840e3c0a6

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ybewnds /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll\"" /SC ONCE /Z /ST 13:54 /ET 14:06
          4⤵
          • Creates scheduled task(s)
          PID:1824
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A82C2DC7-105A-4C79-8EF3-BD1BB036EE35} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll"
        3⤵
        • Loads dropped DLL
        PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll
    MD5

    03bd90edb5516e3bcbabce6bb94e8d03

    SHA1

    0817e52967c4c6700f1967534ad56a677ef1f6b9

    SHA256

    df4e3e796c07e09e0304ca91b54fc6f7eeaf63cc58d84f4ad8cb66557df549e7

    SHA512

    1a2d54b482ad73f971e64ed3852202053fd2f1741ab6ab49039655fa8f88293f74dffd0f04e1208201b5af9ecbdac19eb05b3c0a6f24fedecdc6931c62da252a

  • \Users\Admin\AppData\Local\Temp\31d02c265267e35951a9676d6c86e4ee63a010be9f7cf929813fa7a412fa8381.dll
    MD5

    03bd90edb5516e3bcbabce6bb94e8d03

    SHA1

    0817e52967c4c6700f1967534ad56a677ef1f6b9

    SHA256

    df4e3e796c07e09e0304ca91b54fc6f7eeaf63cc58d84f4ad8cb66557df549e7

    SHA512

    1a2d54b482ad73f971e64ed3852202053fd2f1741ab6ab49039655fa8f88293f74dffd0f04e1208201b5af9ecbdac19eb05b3c0a6f24fedecdc6931c62da252a

  • memory/740-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/740-60-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/740-61-0x0000000000820000-0x0000000000AA1000-memory.dmp
    Filesize

    2.5MB

  • memory/740-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1192-63-0x000007FEFBE01000-0x000007FEFBE03000-memory.dmp
    Filesize

    8KB

  • memory/1932-54-0x0000000075471000-0x0000000075473000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x0000000001F70000-0x000000000215A000-memory.dmp
    Filesize

    1.9MB

  • memory/1932-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB