Analysis

  • max time kernel
    4294211s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    20-03-2022 01:47

General

  • Target

    32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll

  • Size

    2.5MB

  • MD5

    9643e094670f3e55aa122d102a91afc3

  • SHA1

    4c7c471e0275efbacd21749fb06c7401cf4a41ac

  • SHA256

    32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1

  • SHA512

    afa579fdc81f163d821d9655a4ee023ba02ac183ca6ce019892579c66d9110823ffc2ed39ca6842c4dc1b4e652e17a6e0a6d89a08caca9abcda10733964b8c1b

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ofihjswzt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll\"" /SC ONCE /Z /ST 17:07 /ET 17:19
          4⤵
          • Creates scheduled task(s)
          PID:1324
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CA479FD9-6F90-4598-816D-2AE925DF1BA1} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll"
        3⤵
        • Loads dropped DLL
        PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll
    MD5

    27d2541486b926e7155b4cb22bf8164d

    SHA1

    752baa9b5143be45ebe78712db66f3541b76e16d

    SHA256

    a06ba8c96d9682577bd76f9f8a17fd7c9e141645c7b9dbe5ec0acbea77213eca

    SHA512

    ac21018c2a50bc252d9b665971ab1700a972d2b19c18ede996930ce07bc0240bb4709fcd2b1a9cf665712083c772b6b72260c5dbc5ed69d49fd1e3f7af0cf23c

  • \Users\Admin\AppData\Local\Temp\32592a8e67f7649bc25a517c5cdd302e2faf208a0408fb55987d9e4b840a81a1.dll
    MD5

    27d2541486b926e7155b4cb22bf8164d

    SHA1

    752baa9b5143be45ebe78712db66f3541b76e16d

    SHA256

    a06ba8c96d9682577bd76f9f8a17fd7c9e141645c7b9dbe5ec0acbea77213eca

    SHA512

    ac21018c2a50bc252d9b665971ab1700a972d2b19c18ede996930ce07bc0240bb4709fcd2b1a9cf665712083c772b6b72260c5dbc5ed69d49fd1e3f7af0cf23c

  • memory/1068-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1068-55-0x0000000002070000-0x000000000225A000-memory.dmp
    Filesize

    1.9MB

  • memory/1068-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1660-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1660-60-0x0000000074501000-0x0000000074503000-memory.dmp
    Filesize

    8KB

  • memory/1660-61-0x0000000000410000-0x0000000000691000-memory.dmp
    Filesize

    2.5MB

  • memory/1660-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1780-63-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
    Filesize

    8KB