Analysis

  • max time kernel
    4294196s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 02:22

General

  • Target

    f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll

  • Size

    2.5MB

  • MD5

    31bf0692767b6de61a51c9f925093e09

  • SHA1

    fcdedb34ebd58b6d7e473db2dc307222d42f3f27

  • SHA256

    f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278

  • SHA512

    e1a0886721e1e43daf9518fd4a76ed1845488c305d69b336b628f5679379b0646fd17bb5dad08917828ab74a0c83aeecbfae8fd3899acc948e420d4f947ad023

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tvluwtg /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll\"" /SC ONCE /Z /ST 16:24 /ET 16:36
          4⤵
          • Creates scheduled task(s)
          PID:1980
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F4184502-C909-447B-877C-9DA35C3D2B06} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll"
        3⤵
        • Loads dropped DLL
        PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • \Users\Admin\AppData\Local\Temp\f402677362c1d377535ee8399b2465283c9a12a525f0515e13dbc908dc53a278.dll
    MD5

    8f5b2c49f817a39ee11ee871cbbecb2f

    SHA1

    2aa060320397d166d8b4958cfdfff7c874a5f6b7

    SHA256

    d3d45612c9312b7c2f78f708cae8bf7f27738b34eca458d3fc22d1e46d9b6fb1

    SHA512

    aac0ec24f190d76e3df0348f53c7645d464ddb407bb8a46f782183bc0b216d330189e7db168ec31f5e767d0f72d3c00df2f6c3bafc6887c5e06c7d34f4e5bd9a

  • memory/852-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/852-55-0x00000000009F0000-0x0000000000BDA000-memory.dmp
    Filesize

    1.9MB

  • memory/852-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1600-57-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/1600-60-0x0000000074CB1000-0x0000000074CB3000-memory.dmp
    Filesize

    8KB

  • memory/1600-61-0x0000000000270000-0x00000000004F1000-memory.dmp
    Filesize

    2.5MB

  • memory/1600-62-0x00000000000C0000-0x00000000000F4000-memory.dmp
    Filesize

    208KB

  • memory/1896-63-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp
    Filesize

    8KB