Analysis

  • max time kernel
    4294220s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 06:03

General

  • Target

    4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll

  • Size

    2.5MB

  • MD5

    f3e079239151b630cda5a0914e51fa40

  • SHA1

    51a51dcc67893d8595c7fa07a7c0de15ce2b179a

  • SHA256

    4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236

  • SHA512

    aa9ae287798f951e1fe129b608347f48b9f55107b28186f2d860d5b8b355a3cfb444e9ed92b23105931a6c2a73e463c364f5302e7e9f825fb5f47b9a11031ff8

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn flnjjycvi /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll\"" /SC ONCE /Z /ST 21:53 /ET 22:05
          4⤵
          • Creates scheduled task(s)
          PID:1396
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {49B91C06-5B5E-4E0D-AB5F-A2CFA96C249F} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll"
        3⤵
        • Loads dropped DLL
        PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll
    MD5

    466f92caf1f0289889d0b30b46fab9fd

    SHA1

    9c432f302732e92dfe113de368a8057b8de183f2

    SHA256

    02eee2f0c87420ff6739081ddc351395813efa173d445bdd8f10b0caafc844a5

    SHA512

    b13b82ee90cabcbf595d0c3802088fb5782431c424fc131a2bfa323f63c808ff6b05670f947540ecf955afdc0b4afa1029ed24fdc293d62559e091b3b81501d1

  • \Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll
    MD5

    466f92caf1f0289889d0b30b46fab9fd

    SHA1

    9c432f302732e92dfe113de368a8057b8de183f2

    SHA256

    02eee2f0c87420ff6739081ddc351395813efa173d445bdd8f10b0caafc844a5

    SHA512

    b13b82ee90cabcbf595d0c3802088fb5782431c424fc131a2bfa323f63c808ff6b05670f947540ecf955afdc0b4afa1029ed24fdc293d62559e091b3b81501d1

  • memory/764-55-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/764-58-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/764-61-0x0000000000DD0000-0x0000000001051000-memory.dmp
    Filesize

    2.5MB

  • memory/764-62-0x00000000000C0000-0x00000000000F4000-memory.dmp
    Filesize

    208KB

  • memory/840-54-0x0000000076AC1000-0x0000000076AC3000-memory.dmp
    Filesize

    8KB

  • memory/840-59-0x0000000001E60000-0x000000000204A000-memory.dmp
    Filesize

    1.9MB

  • memory/840-60-0x0000000010000000-0x0000000010034000-memory.dmp
    Filesize

    208KB

  • memory/1596-63-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
    Filesize

    8KB