Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 08:02

General

  • Target

    3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll

  • Size

    2.2MB

  • MD5

    3973ea97a417d8242bea2fb07a4fa339

  • SHA1

    23abd0eb76c00c4a1351891da6be0c0cd7bf3565

  • SHA256

    3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c

  • SHA512

    6c4f95dc9077a16b468c95eadc2c79b07e8fa18236fc743f879f322b8023ac29513fd8ecde744e0e4c0b82b6d10d464ce6652f987d5f00c81e18c0f2af51609d

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn amoikakefu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll\"" /SC ONCE /Z /ST 16:44 /ET 16:56
          4⤵
          • Creates scheduled task(s)
          PID:2588
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll"
      2⤵
      • Loads dropped DLL
      PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 584
        3⤵
        • Program crash
        PID:2932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4404 -ip 4404
    1⤵
      PID:4596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll
      Filesize

      2.2MB

      MD5

      debf1eaa35f291921449e63dc5314477

      SHA1

      6926c28e37989797b47208c84627bad184c3e0d2

      SHA256

      1e574dd2b272d7c544e0fe42d05f25c325a37f65126194a485cca75f4afac808

      SHA512

      58f404c7808fc8f184aab46026c8ed1bdebbbe0c67d8f937acf774c2a0d54cc39df068705466b6c52324e0a914812191c34e9ca37cdcd6628dd041758c564ffc

    • C:\Users\Admin\AppData\Local\Temp\3853ecea765896399a9d027ea130d192ac701dca471bbcc49852df657b87880c.dll
      Filesize

      2.2MB

      MD5

      debf1eaa35f291921449e63dc5314477

      SHA1

      6926c28e37989797b47208c84627bad184c3e0d2

      SHA256

      1e574dd2b272d7c544e0fe42d05f25c325a37f65126194a485cca75f4afac808

      SHA512

      58f404c7808fc8f184aab46026c8ed1bdebbbe0c67d8f937acf774c2a0d54cc39df068705466b6c52324e0a914812191c34e9ca37cdcd6628dd041758c564ffc

    • memory/2588-135-0x0000000000000000-mapping.dmp
    • memory/3580-133-0x0000000000000000-mapping.dmp
    • memory/3580-136-0x0000000000F40000-0x0000000000F74000-memory.dmp
      Filesize

      208KB

    • memory/3580-137-0x0000000000F40000-0x0000000000F74000-memory.dmp
      Filesize

      208KB

    • memory/4044-130-0x0000000000000000-mapping.dmp
    • memory/4044-131-0x0000000002A00000-0x0000000002BEA000-memory.dmp
      Filesize

      1.9MB

    • memory/4044-132-0x0000000010000000-0x0000000010245000-memory.dmp
      Filesize

      2.3MB

    • memory/4044-134-0x0000000010000000-0x0000000010034000-memory.dmp
      Filesize

      208KB

    • memory/4404-139-0x0000000000000000-mapping.dmp