Analysis

  • max time kernel
    129s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 16:57

General

  • Target

    1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll

  • Size

    2.3MB

  • MD5

    24d815e6c835858db8a3877422fb78a4

  • SHA1

    702a0b6ca86d0ef65100b94632aeb4fc4c7530fb

  • SHA256

    1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4

  • SHA512

    a49c5c4ed4fda1efb2de4abb26213e791e9b8c7ebfeead1f804f2034a849e7292d292952c219627ab56bc369dbdfa5c35394c70d85c3d82e273a5856a62f8f32

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zpvneftb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll\"" /SC ONCE /Z /ST 19:00 /ET 19:12
          4⤵
          • Creates scheduled task(s)
          PID:3060
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll"
      2⤵
      • Loads dropped DLL
      PID:3052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 584
        3⤵
        • Program crash
        PID:2500
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3052 -ip 3052
    1⤵
      PID:2396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll
      Filesize

      2.3MB

      MD5

      077e7b3b710d8ccc08a4e90d4c21b4c9

      SHA1

      4924ac9ab64d697b173b1ecef53a184ba70ccded

      SHA256

      4eedd467a4beccc054a90c192771e91fe463bc6090386aab0aa1a32de9aaef2c

      SHA512

      6604e92114d5bdbe6ca4720ec609ec2925b6b6978bcbdcd498e6ee4fcc3d240c9f4ea7e984d88d2bb9e79b34e1933d50986ba0be5f25f5cde246e1c12fedb8b3

    • C:\Users\Admin\AppData\Local\Temp\1386de471fc12d49554ef415d7f5fa3b092b560ce83abac470282cd24490f1d4.dll
      Filesize

      2.3MB

      MD5

      077e7b3b710d8ccc08a4e90d4c21b4c9

      SHA1

      4924ac9ab64d697b173b1ecef53a184ba70ccded

      SHA256

      4eedd467a4beccc054a90c192771e91fe463bc6090386aab0aa1a32de9aaef2c

      SHA512

      6604e92114d5bdbe6ca4720ec609ec2925b6b6978bcbdcd498e6ee4fcc3d240c9f4ea7e984d88d2bb9e79b34e1933d50986ba0be5f25f5cde246e1c12fedb8b3

    • memory/1276-130-0x0000000000000000-mapping.dmp
    • memory/1276-131-0x0000000002F60000-0x000000000314A000-memory.dmp
      Filesize

      1.9MB

    • memory/1276-132-0x0000000010000000-0x0000000010244000-memory.dmp
      Filesize

      2.3MB

    • memory/1276-134-0x0000000010000000-0x0000000010034000-memory.dmp
      Filesize

      208KB

    • memory/2344-133-0x0000000000000000-mapping.dmp
    • memory/2344-136-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2344-137-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/3052-139-0x0000000000000000-mapping.dmp
    • memory/3060-135-0x0000000000000000-mapping.dmp