Analysis

  • max time kernel
    4294213s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 01:07

General

  • Target

    a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll

  • Size

    2.5MB

  • MD5

    10e48df96a25e9dd0c1501a396a2b5d1

  • SHA1

    aeaa886f4fcb4f3ea4ea987a8a889db626d51e65

  • SHA256

    a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4

  • SHA512

    5f2e482830b56303808c5c011da8ce23b73fcf0b8ba212b8d304cb1dddc10277dce96d392e14dd89610ddd771f9858945f3c2fb33e422b4177645914c5b7d40a

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nfamokym /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll\"" /SC ONCE /Z /ST 14:40 /ET 14:52
          4⤵
          • Creates scheduled task(s)
          PID:1572
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5CFEB8B7-FC0D-4A7F-9B05-785A3CB80B65} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll"
        3⤵
        • Loads dropped DLL
        PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • \Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • memory/900-63-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1132-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1132-55-0x0000000001FD0000-0x00000000021BA000-memory.dmp
    Filesize

    1.9MB

  • memory/1132-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1344-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1344-60-0x00000000745C1000-0x00000000745C3000-memory.dmp
    Filesize

    8KB

  • memory/1344-61-0x0000000000210000-0x0000000000491000-memory.dmp
    Filesize

    2.5MB

  • memory/1344-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB