Resubmissions

23-03-2022 09:31

220323-lg9jhabga2 10

23-03-2022 09:00

220323-kyaaasbbb6 10

23-03-2022 08:49

220323-kq8g5aahe9 10

Analysis

  • max time kernel
    4294204s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    23-03-2022 09:00

General

  • Target

    29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll

  • Size

    260KB

  • MD5

    01b9cb4752f2a33d563fd09089d76571

  • SHA1

    8aa2a65b78c1da2bac332069f53b6283c46f9fc6

  • SHA256

    29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1

  • SHA512

    2764312e1608927ead6467c885ab5155d6fac3ec69ab856991a50f8af0f61085901c43fd4ce2d7f071623bb9e0bd6d478103d9ad87ae6219334fb1102ee297aa

Malware Config

Extracted

Family

qakbot

Version

401.51

Botnet

abc105

Campaign

1606839097

C2

90.101.117.122:2222

78.97.207.104:443

189.222.242.165:995

95.76.27.6:443

2.50.56.81:443

96.225.88.23:443

47.21.192.182:2222

189.222.242.165:443

197.86.204.38:443

84.117.176.32:443

93.146.133.102:2222

71.38.13.243:443

96.21.251.127:2222

184.98.97.227:995

58.179.21.147:995

187.213.136.249:995

65.30.213.13:6882

80.195.103.146:2222

106.51.85.162:443

187.227.87.235:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Detects QakBot. loaded modules and functions. 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn btwfpyeil /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll\"" /SC ONCE /Z /ST 10:03 /ET 10:15
          4⤵
          • Creates scheduled task(s)
          PID:1936
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {93568F17-D6DE-4407-AE38-AB002DA2BCF9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll"
        3⤵
        • Loads dropped DLL
        PID:1912

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll

    MD5

    edd29511321e7b185545d08adea86f88

    SHA1

    27a00685f85018c4f935f284cb8bbb2d94111977

    SHA256

    f52716add01464b0ebc7a321eeccf8a2951056929f65eec92c46ffb2b66546b9

    SHA512

    9674aabac7d37a125ac3e091958abeb308a31b91d902cf794e2d8ad107413edddbef18666f3057f08d9d22cd6806fa3fafc9903ce6287e7c54f0786736a313c2

  • \Users\Admin\AppData\Local\Temp\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll

    MD5

    edd29511321e7b185545d08adea86f88

    SHA1

    27a00685f85018c4f935f284cb8bbb2d94111977

    SHA256

    f52716add01464b0ebc7a321eeccf8a2951056929f65eec92c46ffb2b66546b9

    SHA512

    9674aabac7d37a125ac3e091958abeb308a31b91d902cf794e2d8ad107413edddbef18666f3057f08d9d22cd6806fa3fafc9903ce6287e7c54f0786736a313c2

  • memory/1084-62-0x00000000745A1000-0x00000000745A3000-memory.dmp

    Filesize

    8KB

  • memory/1084-63-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/1084-58-0x0000000000080000-0x0000000000082000-memory.dmp

    Filesize

    8KB

  • memory/1084-60-0x0000000000000000-mapping.dmp

  • memory/1096-57-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/1096-54-0x0000000000000000-mapping.dmp

  • memory/1096-56-0x0000000000180000-0x00000000001C1000-memory.dmp

    Filesize

    260KB

  • memory/1096-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

    Filesize

    8KB

  • memory/1856-65-0x0000000000000000-mapping.dmp

  • memory/1856-66-0x000007FEFBA91000-0x000007FEFBA93000-memory.dmp

    Filesize

    8KB

  • memory/1912-68-0x0000000000000000-mapping.dmp

  • memory/1936-64-0x0000000000000000-mapping.dmp