Analysis

  • max time kernel
    155s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 02:41

General

  • Target

    e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll

  • Size

    2.5MB

  • MD5

    1c345b0c880f0829372e0a89d08de7c8

  • SHA1

    462277dc47d16c23d99aeeeae293fbb8cf30f4e6

  • SHA256

    e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e

  • SHA512

    469ed8f56cea1b79b36aaf857b1978e6ee1c2921fa7335331970efb75b5da5f5b15690eaa04b8b5782f6d7111640c744ca8ff408857bf2db119fdeff0a7c9c24

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yosvljgws /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll\"" /SC ONCE /Z /ST 18:39 /ET 18:51
          4⤵
          • Creates scheduled task(s)
          PID:4184
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll"
      2⤵
      • Loads dropped DLL
      PID:1488
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1488 -ip 1488
    1⤵
      PID:4012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll
      MD5

      1db3693a0a852046f59741ae4d824392

      SHA1

      5a5a05037399802d6a5ff028d302389cc55207a3

      SHA256

      065826f6f8fd92aaf6f9d428669492cac93f283df86884d2a55f86ece6f63b69

      SHA512

      4d606e9ccb6bf6716880a92cf5c6fe4da52bcb7d143ffb3739fad68dbedc39f115e0b5146f34bcb65689d24ad2c045480d25dec0cc0eaddaee7601e7f46e2e52

    • C:\Users\Admin\AppData\Local\Temp\e897c424e1f862049e51180d9d6f3b9a566837114e99d045fdf8a2a7cce0641e.dll
      MD5

      1db3693a0a852046f59741ae4d824392

      SHA1

      5a5a05037399802d6a5ff028d302389cc55207a3

      SHA256

      065826f6f8fd92aaf6f9d428669492cac93f283df86884d2a55f86ece6f63b69

      SHA512

      4d606e9ccb6bf6716880a92cf5c6fe4da52bcb7d143ffb3739fad68dbedc39f115e0b5146f34bcb65689d24ad2c045480d25dec0cc0eaddaee7601e7f46e2e52

    • memory/4884-136-0x0000000000750000-0x0000000000B83000-memory.dmp
      Filesize

      4.2MB

    • memory/4884-137-0x0000000001010000-0x0000000001044000-memory.dmp
      Filesize

      208KB

    • memory/5052-134-0x0000000002200000-0x00000000023EA000-memory.dmp
      Filesize

      1.9MB

    • memory/5052-135-0x0000000010000000-0x000000001028A000-memory.dmp
      Filesize

      2.5MB