Analysis

  • max time kernel
    4294208s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 02:08

General

  • Target

    0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll

  • Size

    2.5MB

  • MD5

    e8bab63d81de2add41554f2aae73d430

  • SHA1

    cd5418dd34f62c83af9c2914de9da5daa360f1ac

  • SHA256

    0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f

  • SHA512

    32a2aef494fb360aa1133273153e0975218029b8750ce09f91493defb70677eaf58e62a25880523efc9b4d3861208866613fdc39ad3eb22ddc01157357d36e7c

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn absehgwl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll\"" /SC ONCE /Z /ST 16:42 /ET 16:54
          4⤵
          • Creates scheduled task(s)
          PID:556
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6A316222-E53D-441E-B846-B69344799A0F} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll"
        3⤵
        • Loads dropped DLL
        PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll
    MD5

    bc034bdf25250426040011276786baa1

    SHA1

    c695c5cb203f14f2c9b7d16270023251a98804cb

    SHA256

    d281b41f26cd81ed80833d6bec63104b5af9892c11f3c973ee9bef677554d68e

    SHA512

    e3bcdc8aff12623d4d44ea5461e1f71d0197fbfd25a9019bba836c35d294a8add67a7a6de052280c86b8c8878ac328f634c3bf34c53a2ad0855feb298538e933

  • \Users\Admin\AppData\Local\Temp\0330714ec17147db319157cfacaaa06e68582aabf05543f61f1b5133d2aae74f.dll
    MD5

    bc034bdf25250426040011276786baa1

    SHA1

    c695c5cb203f14f2c9b7d16270023251a98804cb

    SHA256

    d281b41f26cd81ed80833d6bec63104b5af9892c11f3c973ee9bef677554d68e

    SHA512

    e3bcdc8aff12623d4d44ea5461e1f71d0197fbfd25a9019bba836c35d294a8add67a7a6de052280c86b8c8878ac328f634c3bf34c53a2ad0855feb298538e933

  • memory/1564-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1564-60-0x0000000074FE1000-0x0000000074FE3000-memory.dmp
    Filesize

    8KB

  • memory/1564-61-0x0000000000450000-0x00000000006D1000-memory.dmp
    Filesize

    2.5MB

  • memory/1564-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB

  • memory/1584-63-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
    Filesize

    8KB

  • memory/1948-54-0x0000000076BC1000-0x0000000076BC3000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x0000000001EB0000-0x000000000209A000-memory.dmp
    Filesize

    1.9MB

  • memory/1948-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB