Analysis

  • max time kernel
    4294191s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    20-03-2022 01:53

General

  • Target

    997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll

  • Size

    2.5MB

  • MD5

    97c1ed7024b508269cb15cf9b8899c2f

  • SHA1

    76c4a7a6c97f1f9e00d6024f66bd4797730f95d7

  • SHA256

    997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e

  • SHA512

    0f136b288d55d606b40ab16dc1c96888070e0cb3cc27babf819864d489a0a627ec1cddd287a9418add9a74da42a70348182c147d7d6c7ec97789ce707dd53b2b

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn uiekodr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll\"" /SC ONCE /Z /ST 16:41 /ET 16:53
          4⤵
          • Creates scheduled task(s)
          PID:2000
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ECFA4E91-5E51-4669-8B91-9857AEE0701F} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll"
        3⤵
        • Loads dropped DLL
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll
    MD5

    466f92caf1f0289889d0b30b46fab9fd

    SHA1

    9c432f302732e92dfe113de368a8057b8de183f2

    SHA256

    02eee2f0c87420ff6739081ddc351395813efa173d445bdd8f10b0caafc844a5

    SHA512

    b13b82ee90cabcbf595d0c3802088fb5782431c424fc131a2bfa323f63c808ff6b05670f947540ecf955afdc0b4afa1029ed24fdc293d62559e091b3b81501d1

  • \Users\Admin\AppData\Local\Temp\997349a73bfefe02f12b849f58ece11624b50c5c1c6411364e0b4d0f231acc9e.dll
    MD5

    466f92caf1f0289889d0b30b46fab9fd

    SHA1

    9c432f302732e92dfe113de368a8057b8de183f2

    SHA256

    02eee2f0c87420ff6739081ddc351395813efa173d445bdd8f10b0caafc844a5

    SHA512

    b13b82ee90cabcbf595d0c3802088fb5782431c424fc131a2bfa323f63c808ff6b05670f947540ecf955afdc0b4afa1029ed24fdc293d62559e091b3b81501d1

  • memory/588-63-0x000007FEFC391000-0x000007FEFC393000-memory.dmp
    Filesize

    8KB

  • memory/1580-54-0x0000000076861000-0x0000000076863000-memory.dmp
    Filesize

    8KB

  • memory/1580-55-0x0000000001FA0000-0x000000000218A000-memory.dmp
    Filesize

    1.9MB

  • memory/1580-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1888-57-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1888-60-0x0000000075061000-0x0000000075063000-memory.dmp
    Filesize

    8KB

  • memory/1888-61-0x0000000000570000-0x00000000007F1000-memory.dmp
    Filesize

    2.5MB

  • memory/1888-62-0x00000000000F0000-0x0000000000124000-memory.dmp
    Filesize

    208KB