Analysis

  • max time kernel
    133s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-04-2021 18:23

General

  • Target

    b2b311ee22491e42d699d22dd88bf04e.dll

  • Size

    1.3MB

  • MD5

    b2b311ee22491e42d699d22dd88bf04e

  • SHA1

    b625bd806dca9330586ea6719a5aa69c13bab94c

  • SHA256

    cb753522ff824bd6a0c4599f74103912f082ae16da357025783bcce132932280

  • SHA512

    1e973a163ab070ab085c84f767c571b604f5e56b351b14b4838b762f51d3d06dc5a3d706b4af1a107c505eafb012d0ce5f7eef76a8a184c5d613a70c38be76a5

Malware Config

Extracted

Family

qakbot

Botnet

tr

Campaign

1618225074

C2

197.45.110.165:995

216.201.162.158:443

71.74.12.34:443

45.63.107.192:2222

149.28.101.90:2222

45.32.211.207:443

45.32.211.207:995

45.32.211.207:8443

45.32.211.207:2222

149.28.99.97:995

149.28.98.196:443

149.28.101.90:443

149.28.101.90:8443

207.246.77.75:2222

207.246.116.237:443

207.246.116.237:995

207.246.116.237:2222

45.77.117.108:995

149.28.99.97:443

45.63.107.192:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yntrucki /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll\"" /SC ONCE /Z /ST 18:22 /ET 18:34
          4⤵
          • Creates scheduled task(s)
          PID:1600
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FD6F182C-ABE9-42F6-9C74-6DAAB1B189E2} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll"
        3⤵
        • Loads dropped DLL
        PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll
    MD5

    f2f06cb888cc30c6c2f439562b08d7fa

    SHA1

    5fa145b8cc08e2e8b70f2fddedf6aa8b099c269c

    SHA256

    80f9b47cd02aed3b1cd7e22fe8b2e92188ac373caf314a06d93469135ef0e102

    SHA512

    d5593973780ad732731d4d3c3f1f50571f8154de74999e0a6123a2e62ae216b0b06d67b100210ab90fa7648300a695850245137bdd41b73e1384bbae209f7284

  • \Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll
    MD5

    f2f06cb888cc30c6c2f439562b08d7fa

    SHA1

    5fa145b8cc08e2e8b70f2fddedf6aa8b099c269c

    SHA256

    80f9b47cd02aed3b1cd7e22fe8b2e92188ac373caf314a06d93469135ef0e102

    SHA512

    d5593973780ad732731d4d3c3f1f50571f8154de74999e0a6123a2e62ae216b0b06d67b100210ab90fa7648300a695850245137bdd41b73e1384bbae209f7284

  • memory/620-74-0x0000000000000000-mapping.dmp
  • memory/1412-72-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
    Filesize

    8KB

  • memory/1412-71-0x0000000000000000-mapping.dmp
  • memory/1548-69-0x0000000000110000-0x0000000000129000-memory.dmp
    Filesize

    100KB

  • memory/1548-66-0x0000000000000000-mapping.dmp
  • memory/1548-68-0x0000000074E21000-0x0000000074E23000-memory.dmp
    Filesize

    8KB

  • memory/1600-70-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x0000000000000000-mapping.dmp
  • memory/2020-64-0x00000000001F0000-0x0000000000223000-memory.dmp
    Filesize

    204KB

  • memory/2020-65-0x00000000002D0000-0x00000000002E9000-memory.dmp
    Filesize

    100KB

  • memory/2020-63-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2020-62-0x0000000000A10000-0x0000000000B6A000-memory.dmp
    Filesize

    1.4MB

  • memory/2020-61-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB