Analysis

  • max time kernel
    128s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-11-2020 03:54

General

  • Target

    b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll

  • Size

    128KB

  • MD5

    6b1771b883c0b3ffdc3f5923f45c1f93

  • SHA1

    41401ec184e04b2d5d94487415819ad69764ab21

  • SHA256

    dda3c171bf742d72ba4a3fd7ee3a8262f908318b9707795d49e64aa7bd75aa81

  • SHA512

    fad4dba82c97fa5f9bcd793e71c73064210fb573d92e5341679ff6914fff71c797b4f94afeb027632b34f51ae73f4d674e9a93759ee7998588749b1fa56ac4fc

Malware Config

Extracted

Family

qakbot

Botnet

abc100

Campaign

1606207839

C2

37.6.223.237:995

2.51.246.190:995

37.211.86.156:443

42.201.228.106:995

50.29.166.232:995

102.185.58.126:443

81.133.234.36:2222

2.50.89.158:995

79.166.83.103:2222

173.245.152.231:443

2.86.41.23:2222

93.151.180.170:61202

24.179.13.119:443

24.152.219.253:995

105.198.236.99:443

24.205.42.241:443

176.58.132.212:2222

151.73.126.156:443

94.52.68.72:443

47.146.169.85:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kkaynnd /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll\"" /SC ONCE /Z /ST 04:53 /ET 05:05
          4⤵
          • Creates scheduled task(s)
          PID:1528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8F257698-095E-4E1A-9672-449D4CC9B5C9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll"
        3⤵
        • Loads dropped DLL
        PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll
    MD5

    85c38c62b66567398429965ebd69d411

    SHA1

    9f5df9a7837d439ca4cdab82315d2c8aa7fccebf

    SHA256

    b7291a8df98c2bc494e251814854aa5dcad470f21d45ccbac341d6d9877d52b0

    SHA512

    5e6356fd186fadd5b87fd9741a6206de4fb682c612dbd448279739a6f35c5345ec4aa5d1b9e2afc5eec297231df0fbd61ab26e4872a24aa69075d599122df9dd

  • \Users\Admin\AppData\Local\Temp\b7f44dad109dd2f29f33323922ee37f8_dump2.bin.dll
    MD5

    85c38c62b66567398429965ebd69d411

    SHA1

    9f5df9a7837d439ca4cdab82315d2c8aa7fccebf

    SHA256

    b7291a8df98c2bc494e251814854aa5dcad470f21d45ccbac341d6d9877d52b0

    SHA512

    5e6356fd186fadd5b87fd9741a6206de4fb682c612dbd448279739a6f35c5345ec4aa5d1b9e2afc5eec297231df0fbd61ab26e4872a24aa69075d599122df9dd

  • memory/768-10-0x0000000000000000-mapping.dmp
  • memory/1388-8-0x0000000000000000-mapping.dmp
  • memory/1528-6-0x0000000000000000-mapping.dmp
  • memory/1644-3-0x00000000000E0000-0x00000000000E2000-memory.dmp
    Filesize

    8KB

  • memory/1644-5-0x0000000000000000-mapping.dmp
  • memory/1644-7-0x00000000000C0000-0x00000000000E0000-memory.dmp
    Filesize

    128KB

  • memory/1988-2-0x0000000000000000-mapping.dmp
  • memory/1988-4-0x0000000000170000-0x0000000000190000-memory.dmp
    Filesize

    128KB