Analysis

  • max time kernel
    128s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-11-2020 08:13

General

  • Target

    4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll

  • Size

    251KB

  • MD5

    6f95eb2e4ae1d268a4d5fdfccc4ecdf4

  • SHA1

    1a3362398ac775c3f2da77cdae3e009cc835352a

  • SHA256

    4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962

  • SHA512

    b8f792c845d75717f4b3227c537137d03c83ece4bdc0d5b64e02704c74b6e27e11a8be990a69d99ebd9baa7671ab183876895318e33f5204774c6a107db8f9c6

Malware Config

Extracted

Family

qakbot

Botnet

abc100

Campaign

1606207839

C2

37.6.223.237:995

2.51.246.190:995

37.211.86.156:443

42.201.228.106:995

50.29.166.232:995

102.185.58.126:443

81.133.234.36:2222

2.50.89.158:995

79.166.83.103:2222

173.245.152.231:443

2.86.41.23:2222

93.151.180.170:61202

24.179.13.119:443

24.152.219.253:995

105.198.236.99:443

24.205.42.241:443

176.58.132.212:2222

151.73.126.156:443

94.52.68.72:443

47.146.169.85:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jekdzvsn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll\"" /SC ONCE /Z /ST 08:11 /ET 08:23
          4⤵
          • Creates scheduled task(s)
          PID:1660
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {105CB81B-282E-4616-A859-E2B481E35E25} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll"
        3⤵
        • Loads dropped DLL
        PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll
    MD5

    ed0d81716ca0ee187f53336211f5e655

    SHA1

    5b455e00c50f872c46ccc4ec1c56d5771ebe5d3b

    SHA256

    be37e9f8ed3df4d9c05174cab29d34b27042b1702d4f30f917d6459613e3efc9

    SHA512

    de88207093dd4d99f545e66e21735ec421132758cd176243e6cbac72765a049f5a724b8be514fc60b1789799860001c6ab9396c05c780206dc27c40a2ae2fbfc

  • \Users\Admin\AppData\Local\Temp\4a32a7b1cf4e71d60aab5fc7830ad201c23df709d72e8f8cc36bfd736f7be962.dll
    MD5

    ed0d81716ca0ee187f53336211f5e655

    SHA1

    5b455e00c50f872c46ccc4ec1c56d5771ebe5d3b

    SHA256

    be37e9f8ed3df4d9c05174cab29d34b27042b1702d4f30f917d6459613e3efc9

    SHA512

    de88207093dd4d99f545e66e21735ec421132758cd176243e6cbac72765a049f5a724b8be514fc60b1789799860001c6ab9396c05c780206dc27c40a2ae2fbfc

  • memory/372-6-0x0000000000000000-mapping.dmp
  • memory/916-8-0x0000000000000000-mapping.dmp
  • memory/1584-0-0x0000000000000000-mapping.dmp
  • memory/1584-2-0x00000000006D0000-0x00000000006F0000-memory.dmp
    Filesize

    128KB

  • memory/1616-1-0x0000000000120000-0x0000000000122000-memory.dmp
    Filesize

    8KB

  • memory/1616-3-0x0000000000000000-mapping.dmp
  • memory/1616-5-0x0000000000100000-0x0000000000120000-memory.dmp
    Filesize

    128KB

  • memory/1660-4-0x0000000000000000-mapping.dmp