Analysis

  • max time kernel
    155s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-03-2022 01:25

General

  • Target

    997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll

  • Size

    2.5MB

  • MD5

    6bd3c1dbc7f2fbea48c56f821b1e756a

  • SHA1

    9fe6beb62fcdb1466349729c84ab0d389d846bb4

  • SHA256

    997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5

  • SHA512

    ef30fd974f369383be955d4a13c2d00534e9b052a62ba12ff6809dd7b53b36fb720303b2c083e313b0a395153a6f92a5cde3b9bb3261d11165eaba65d71a7850

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4836
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dgbbgkpoy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll\"" /SC ONCE /Z /ST 15:05 /ET 15:17
          4⤵
          • Creates scheduled task(s)
          PID:4060
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll"
      2⤵
      • Loads dropped DLL
      PID:696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 588
        3⤵
        • Program crash
        PID:2476
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 696 -ip 696
    1⤵
      PID:3080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll
      MD5

      8f5b2c49f817a39ee11ee871cbbecb2f

      SHA1

      2aa060320397d166d8b4958cfdfff7c874a5f6b7

      SHA256

      d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

      SHA512

      aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

    • C:\Users\Admin\AppData\Local\Temp\997cf5523ec135a50183f62f7f70508bc26a3b99f551333dd6414247a1069da5.dll
      MD5

      8f5b2c49f817a39ee11ee871cbbecb2f

      SHA1

      2aa060320397d166d8b4958cfdfff7c874a5f6b7

      SHA256

      d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

      SHA512

      aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

    • memory/1876-130-0x0000000002D10000-0x0000000002EFA000-memory.dmp
      Filesize

      1.9MB

    • memory/1876-131-0x0000000010000000-0x000000001028A000-memory.dmp
      Filesize

      2.5MB

    • memory/4836-132-0x0000000000DE0000-0x0000000001213000-memory.dmp
      Filesize

      4.2MB

    • memory/4836-133-0x0000000000880000-0x00000000008B4000-memory.dmp
      Filesize

      208KB