Analysis

  • max time kernel
    4294197s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 00:45

General

  • Target

    666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll

  • Size

    2.5MB

  • MD5

    f1a22b10408b153fa67bcf486f622630

  • SHA1

    2edbd935f71faf10cd7b12e413243c98fe9e8815

  • SHA256

    666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f

  • SHA512

    2cf9c76f333f33420e483c0643f239260344480589d6f7238b370eb256e893fae32a4839c5cc861cfe93fbdbf3bc0d32aed3a4cfb54ff0dd4d7febe9f9bb7d40

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mcsuntfv /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll\"" /SC ONCE /Z /ST 14:08 /ET 14:20
          4⤵
          • Creates scheduled task(s)
          PID:1876
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A75FD866-F8F0-4946-9F38-B789682B2A31} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll"
        3⤵
        • Loads dropped DLL
        PID:884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • \Users\Admin\AppData\Local\Temp\666047db9fda97594b5c365815c0f4d109b94da12cde14c4a6a385b3e4140a1f.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • memory/1044-63-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
    Filesize

    8KB

  • memory/1828-54-0x0000000075E61000-0x0000000075E63000-memory.dmp
    Filesize

    8KB

  • memory/1828-55-0x0000000002100000-0x00000000022EA000-memory.dmp
    Filesize

    1.9MB

  • memory/1828-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/2032-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x0000000074471000-0x0000000074473000-memory.dmp
    Filesize

    8KB

  • memory/2032-61-0x0000000000580000-0x0000000000801000-memory.dmp
    Filesize

    2.5MB

  • memory/2032-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB