Analysis

  • max time kernel
    148s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-04-2021 23:06

General

  • Target

    3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll

  • Size

    599KB

  • MD5

    7d977aaf2d77dc7d9be1a6cc047e3b95

  • SHA1

    7fc8abb6ea5ac6db69bb1807508e512d68898047

  • SHA256

    3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71

  • SHA512

    cf1820d5f792dfd4bcea4dfe0724d5c334b1362bf13ae9b095f43f8f6623e3a070ecd0e57301725d74a112f43f655b59b90481e5abab79b0ef8237c8a55c35ac

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618492267

C2

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

78.63.226.32:443

45.63.107.192:443

149.28.98.196:443

144.202.38.185:443

149.28.101.90:995

45.32.211.207:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:280
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn feenmwz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll\"" /SC ONCE /Z /ST 01:12 /ET 01:24
          4⤵
          • Creates scheduled task(s)
          PID:580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {EC50AC95-35F6-4B03-AD15-1EF7B758C23C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll"
        3⤵
        • Loads dropped DLL
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll
    MD5

    c669ffcac1bd2921aefec194f05348ab

    SHA1

    de0f282e7911351776b9adaba1f1574fd9debc12

    SHA256

    3af5b8930e7e29e31cd81ac7f049861a70d2d35095bcdb0fc1f321ed8e0dc410

    SHA512

    e55babbfa5b6aa6edde915a2a1f31381ca4daeb2631edc7520c45acbe23aad23c6405b7f3059c6d62292a9e0d549caae63bf0d3dc195b47f38522b46dfdd1800

  • \Users\Admin\AppData\Local\Temp\3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71.dll
    MD5

    c669ffcac1bd2921aefec194f05348ab

    SHA1

    de0f282e7911351776b9adaba1f1574fd9debc12

    SHA256

    3af5b8930e7e29e31cd81ac7f049861a70d2d35095bcdb0fc1f321ed8e0dc410

    SHA512

    e55babbfa5b6aa6edde915a2a1f31381ca4daeb2631edc7520c45acbe23aad23c6405b7f3059c6d62292a9e0d549caae63bf0d3dc195b47f38522b46dfdd1800

  • memory/280-67-0x0000000074B71000-0x0000000074B73000-memory.dmp
    Filesize

    8KB

  • memory/280-69-0x0000000000080000-0x00000000000B9000-memory.dmp
    Filesize

    228KB

  • memory/280-65-0x0000000000000000-mapping.dmp
  • memory/580-68-0x0000000000000000-mapping.dmp
  • memory/816-70-0x0000000000000000-mapping.dmp
  • memory/816-71-0x000007FEFBEA1000-0x000007FEFBEA3000-memory.dmp
    Filesize

    8KB

  • memory/1664-73-0x0000000000000000-mapping.dmp
  • memory/1940-63-0x0000000000150000-0x00000000001E9000-memory.dmp
    Filesize

    612KB

  • memory/1940-64-0x0000000000430000-0x0000000000469000-memory.dmp
    Filesize

    228KB

  • memory/1940-60-0x0000000000000000-mapping.dmp
  • memory/1940-62-0x0000000000510000-0x00000000005A9000-memory.dmp
    Filesize

    612KB

  • memory/1940-61-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB