Analysis

  • max time kernel
    4294216s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 00:08

General

  • Target

    ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll

  • Size

    2.5MB

  • MD5

    2cdd8962deaf388b51fbda054e4deb8b

  • SHA1

    82f0d1e6a5a0c4f52d1864931919405cbfccb3e4

  • SHA256

    ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b

  • SHA512

    317c4f526e9825ad02ac799635c67f48083fbdb3cf068b3bce87a331ecd35c53da666e7b0edf9d3ca0048ab65869f891d158b9850178222ba202c63ec1583d45

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn bqqacaxxx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll\"" /SC ONCE /Z /ST 12:44 /ET 12:56
          4⤵
          • Creates scheduled task(s)
          PID:772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {113555D7-3934-48D2-9ACE-5A4FB37D5DD4} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll"
        3⤵
        • Loads dropped DLL
        PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll
    MD5

    1db3693a0a852046f59741ae4d824392

    SHA1

    5a5a05037399802d6a5ff028d302389cc55207a3

    SHA256

    065826f6f8fd92aaf6f9d428669492cac93f283df86884d2a55f86ece6f63b69

    SHA512

    4d606e9ccb6bf6716880a92cf5c6fe4da52bcb7d143ffb3739fad68dbedc39f115e0b5146f34bcb65689d24ad2c045480d25dec0cc0eaddaee7601e7f46e2e52

  • \Users\Admin\AppData\Local\Temp\ed2ab1861ba89eba2a1c33b0fdfffd76f5298d8d3a7c21d3ab0864466628c20b.dll
    MD5

    1db3693a0a852046f59741ae4d824392

    SHA1

    5a5a05037399802d6a5ff028d302389cc55207a3

    SHA256

    065826f6f8fd92aaf6f9d428669492cac93f283df86884d2a55f86ece6f63b69

    SHA512

    4d606e9ccb6bf6716880a92cf5c6fe4da52bcb7d143ffb3739fad68dbedc39f115e0b5146f34bcb65689d24ad2c045480d25dec0cc0eaddaee7601e7f46e2e52

  • memory/308-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/308-55-0x0000000001E70000-0x000000000205A000-memory.dmp
    Filesize

    1.9MB

  • memory/308-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1004-63-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
    Filesize

    8KB

  • memory/1636-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1636-60-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
    Filesize

    8KB

  • memory/1636-61-0x00000000006F0000-0x0000000000971000-memory.dmp
    Filesize

    2.5MB

  • memory/1636-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB