Analysis

  • max time kernel
    4294201s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 01:16

General

  • Target

    4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll

  • Size

    2.5MB

  • MD5

    a366392a1cdb45bf68468ae6fd0b8e36

  • SHA1

    90cab3a667629af7b1126b93b0156403862e02d6

  • SHA256

    4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345

  • SHA512

    fb966dd98a4a02de915f068e39a88967da66c8807d99589891a38d76508bc813936c30aa7e7a00eb7bda3e187efd3113d572f2c2605ff2f76e013e54b3a7a7e3

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn bjssozoc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll\"" /SC ONCE /Z /ST 14:53 /ET 15:05
          4⤵
          • Creates scheduled task(s)
          PID:1548
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {60BD14C8-B603-4A06-9EB0-86DAE501CC37} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll"
        3⤵
        • Loads dropped DLL
        PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • \Users\Admin\AppData\Local\Temp\4e18df548c41f7403738a48addceee0d36345551546a85f23ad7b1507fe35345.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • memory/900-63-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1492-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1492-60-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1492-59-0x0000000000950000-0x0000000000B3A000-memory.dmp
    Filesize

    1.9MB

  • memory/2044-55-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/2044-58-0x00000000745C1000-0x00000000745C3000-memory.dmp
    Filesize

    8KB

  • memory/2044-61-0x0000000000C80000-0x0000000000F01000-memory.dmp
    Filesize

    2.5MB

  • memory/2044-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB