Analysis

  • max time kernel
    4294178s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    20-03-2022 02:06

General

  • Target

    2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll

  • Size

    2.5MB

  • MD5

    a09ce2897bb7ff1ad0c76a85a20115c8

  • SHA1

    8fc87e2116be80814c0b3a9e35f72616d33a475a

  • SHA256

    2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968

  • SHA512

    7c3858a321f629798236142dbc638acf33a3b0101c4e6efef56dfb934992eafba2836c2f05e54575a174fd29fb790b1dceb078e9e2f06c0fe45d14e1dd26bdd4

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn eockqnupdt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll\"" /SC ONCE /Z /ST 17:00 /ET 17:12
          4⤵
          • Creates scheduled task(s)
          PID:1748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5D041FA3-6BC6-4851-BB79-1687A24281CF} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll"
        3⤵
        • Loads dropped DLL
        PID:984

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll
    MD5

    5e42d8a0b30ba499f4ff2ab818ffc61b

    SHA1

    b9686e48ab1d73e83a98cf45f34ade4ad008425b

    SHA256

    004447654cb1068a6a54fd49b70cfa59e18992e37b76d6ad41b912c88ba0dc0a

    SHA512

    f7db8d7f9dba53b208b67e116d874d8f714e2db818b6bd057ab0f19c8438c71fd113ff3cbd3bc61cc8e913e5fece038b47a41c94a7295f0ca646ef8a7862ea82

  • \Users\Admin\AppData\Local\Temp\2b3d29d80b2557b243b4cb7660281904b4f3e806fb9ac0a3375f8cfe25934968.dll
    MD5

    5e42d8a0b30ba499f4ff2ab818ffc61b

    SHA1

    b9686e48ab1d73e83a98cf45f34ade4ad008425b

    SHA256

    004447654cb1068a6a54fd49b70cfa59e18992e37b76d6ad41b912c88ba0dc0a

    SHA512

    f7db8d7f9dba53b208b67e116d874d8f714e2db818b6bd057ab0f19c8438c71fd113ff3cbd3bc61cc8e913e5fece038b47a41c94a7295f0ca646ef8a7862ea82

  • memory/616-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/616-55-0x0000000001F10000-0x00000000020FA000-memory.dmp
    Filesize

    1.9MB

  • memory/616-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1292-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1292-60-0x0000000074371000-0x0000000074373000-memory.dmp
    Filesize

    8KB

  • memory/1292-61-0x0000000000B40000-0x0000000000DC1000-memory.dmp
    Filesize

    2.5MB

  • memory/1292-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1736-63-0x000007FEFB851000-0x000007FEFB853000-memory.dmp
    Filesize

    8KB