Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-03-2022 03:08

General

  • Target

    f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll

  • Size

    2.5MB

  • MD5

    4da4d421f513bf72439b2e34af71e25b

  • SHA1

    4344773141212e8be424ad0fd268ac9da83f326c

  • SHA256

    f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999

  • SHA512

    2dd43bb05cd2f225b79e68d06b4ed00b1d6e257915e9fcdcefbe51900c3f63b6719918410d2015eeaa02f709b4f4432f7d8a3f47fbc86e46b1acf89866658980

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lvcrgmow /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll\"" /SC ONCE /Z /ST 18:28 /ET 18:40
          4⤵
          • Creates scheduled task(s)
          PID:2768
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll"
      2⤵
      • Loads dropped DLL
      PID:3076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 584
        3⤵
        • Program crash
        PID:4932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3076 -ip 3076
    1⤵
      PID:2400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll
      MD5

      885b993c245fe817896da89ace26a94a

      SHA1

      5bbcf0933dc586be6a49a3da197e09ed4341af74

      SHA256

      eb7271838a4271160c6b61b914f8e9ac043416be7bd8a3f8b41e1f94c2f508af

      SHA512

      0f525c401bacadb88e2c7e24569daf02a799fa574973b418a03817b9cf18a7d9d0f7c62e0e168e3de2d78bdde447fbdf494bfe7eddb6146168ec94560ed3fe45

    • C:\Users\Admin\AppData\Local\Temp\f49425d5bd94e9a90529b224958a6e90179b87802f25459a201c525f77f81999.dll
      MD5

      885b993c245fe817896da89ace26a94a

      SHA1

      5bbcf0933dc586be6a49a3da197e09ed4341af74

      SHA256

      eb7271838a4271160c6b61b914f8e9ac043416be7bd8a3f8b41e1f94c2f508af

      SHA512

      0f525c401bacadb88e2c7e24569daf02a799fa574973b418a03817b9cf18a7d9d0f7c62e0e168e3de2d78bdde447fbdf494bfe7eddb6146168ec94560ed3fe45

    • memory/1164-130-0x0000000002500000-0x00000000026EA000-memory.dmp
      Filesize

      1.9MB

    • memory/1164-131-0x0000000010000000-0x000000001028A000-memory.dmp
      Filesize

      2.5MB

    • memory/1664-133-0x0000000000D00000-0x0000000000D34000-memory.dmp
      Filesize

      208KB

    • memory/1664-132-0x00000000002E0000-0x0000000000713000-memory.dmp
      Filesize

      4.2MB