Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 16:17

General

  • Target

    c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll

  • Size

    2.1MB

  • MD5

    adfa9e13af7bff7b9304de834dc620e6

  • SHA1

    1eceee464aefad0708f1e5ddcd0550b25da32fe0

  • SHA256

    c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1

  • SHA512

    c3e459751cd7d36c6fe6934d03144536a3d0f6f85318bf14f798a6ea9d5bee2adf68cb20d2c9ecf861a9bd96b5fd75750fcf283f8fe17a878f19ab7706692c66

  • SSDEEP

    3072:DNoM+4+Kci5Cbw8IsklTVhKAgUbV6RWWuZ:DW0NHmt9klHb4

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Triggers on strings of known Qakbot samples, tested on Sandbox https://tria.ge with below listed hash samples 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn oittamszuy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll\"" /SC ONCE /Z /ST 17:20 /ET 17:32
          4⤵
          • Creates scheduled task(s)
          PID:768
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {56229347-9F24-4AE5-B6A4-C5E11B705397} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll"
        3⤵
        • Loads dropped DLL
        PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll
    Filesize

    2.1MB

    MD5

    001206b3d00447bf8e35c8bf1348b0fe

    SHA1

    4e84143258b698c9f6e2a39ab74162b6cc81bf3f

    SHA256

    e5fbbf228db0d4955d893cecc39008438b608ef0ae4977246f5a0431e5d78619

    SHA512

    c98bdaf23844a01ee4a0edbee632ca88f2d362b32a8f06e7821aa09193d8ac7a7a17af7dc431ff449519539d0f957db196bbf72923d4640c672088a353dfb54d

  • \Users\Admin\AppData\Local\Temp\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll
    Filesize

    2.1MB

    MD5

    001206b3d00447bf8e35c8bf1348b0fe

    SHA1

    4e84143258b698c9f6e2a39ab74162b6cc81bf3f

    SHA256

    e5fbbf228db0d4955d893cecc39008438b608ef0ae4977246f5a0431e5d78619

    SHA512

    c98bdaf23844a01ee4a0edbee632ca88f2d362b32a8f06e7821aa09193d8ac7a7a17af7dc431ff449519539d0f957db196bbf72923d4640c672088a353dfb54d

  • memory/1064-54-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1064-56-0x0000000000AB0000-0x0000000000C9A000-memory.dmp
    Filesize

    1.9MB

  • memory/1064-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1064-60-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1064-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1852-61-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1852-63-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1852-64-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1852-66-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1852-62-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1852-58-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB