Analysis

  • max time kernel
    129s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 22:48

General

  • Target

    38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll

  • Size

    298KB

  • MD5

    dd8310dd79821d070fd0165f637dbeb7

  • SHA1

    9f2db1f9bbf9e26a39fa2a2754b60dce99899d6d

  • SHA256

    38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee

  • SHA512

    548501b801e8c23ab79ea3790935489a5edbf97dce17627ee20846bd590f01aa0e649ca7e57317f56ef20c342eca6fdcf0768440b7c26e7aab399df07ca9e4ad

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612275762

C2

196.151.252.84:443

216.201.162.158:443

83.110.12.140:2222

105.186.102.16:443

108.31.15.10:995

193.248.221.184:2222

68.225.60.77:995

197.45.110.165:995

89.3.198.238:443

81.97.154.100:443

81.214.126.173:2222

108.46.145.30:443

71.187.170.235:443

72.240.200.181:2222

81.88.254.62:443

98.240.24.57:443

86.97.8.249:443

75.136.40.155:443

79.129.121.81:995

37.211.90.175:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yfqpujee /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll\"" /SC ONCE /Z /ST 23:47 /ET 23:59
          4⤵
          • Creates scheduled task(s)
          PID:1520
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CEF6AC91-2961-4C23-B6C8-88DE4DFF0C3A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll"
        3⤵
        • Loads dropped DLL
        PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll
    MD5

    914d880e058cdfcbd3783331baf469a0

    SHA1

    281067b33bd3ac08e8e505a339ecef72b2e0a3cd

    SHA256

    6f5abc1ce3306bf4536d332dfaf7b1e2723b41687f9889fd0bdbbffa8b7bbc9d

    SHA512

    9ebf3386e3733de99bd33775ee920c33b1591be8d9b3591211db79c79e03d9d678347ecb930c08f1367b61b61501f0b1927c1354b947b799241cd2df95b01990

  • \Users\Admin\AppData\Local\Temp\38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee.dll
    MD5

    914d880e058cdfcbd3783331baf469a0

    SHA1

    281067b33bd3ac08e8e505a339ecef72b2e0a3cd

    SHA256

    6f5abc1ce3306bf4536d332dfaf7b1e2723b41687f9889fd0bdbbffa8b7bbc9d

    SHA512

    9ebf3386e3733de99bd33775ee920c33b1591be8d9b3591211db79c79e03d9d678347ecb930c08f1367b61b61501f0b1927c1354b947b799241cd2df95b01990

  • memory/112-15-0x0000000000000000-mapping.dmp
  • memory/848-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/848-6-0x0000000000000000-mapping.dmp
  • memory/848-8-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/848-9-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1468-12-0x0000000000000000-mapping.dmp
  • memory/1468-13-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
    Filesize

    8KB

  • memory/1520-10-0x0000000000000000-mapping.dmp
  • memory/1844-2-0x0000000000000000-mapping.dmp
  • memory/1844-5-0x0000000000130000-0x0000000000165000-memory.dmp
    Filesize

    212KB

  • memory/1844-4-0x00000000001D0000-0x0000000000204000-memory.dmp
    Filesize

    208KB

  • memory/1844-3-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB