Analysis

  • max time kernel
    131s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 14:06

General

  • Target

    2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll

  • Size

    486KB

  • MD5

    fda4160ad61026ee43643c07542be6d7

  • SHA1

    beca4b1b2da1dbc222705a24a514c8bdf78aaeb5

  • SHA256

    2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9

  • SHA512

    7a11cdecce937bf995b0990cd5dea639a47b03ac2886ea63e0d90b861ba18272b42c6fdb88bbe33253bfb4f81d0b4f419420e5f670ec76ec4af43b004eced37c

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618935072

C2

140.82.49.12:443

190.85.91.154:443

96.37.113.36:993

71.41.184.10:3389

186.31.46.121:443

73.25.124.140:2222

109.12.111.14:443

24.229.150.54:995

45.32.211.207:443

45.77.117.108:443

45.77.117.108:8443

149.28.98.196:443

149.28.98.196:2222

144.202.38.185:443

144.202.38.185:995

45.32.211.207:995

207.246.116.237:995

149.28.99.97:995

45.63.107.192:2222

149.28.101.90:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jkuiwxrkh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll\"" /SC ONCE /Z /ST 16:05 /ET 16:17
          4⤵
          • Creates scheduled task(s)
          PID:1300
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2B3F9492-F24D-467F-964E-C73DAAB97BC6} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:284
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll"
        3⤵
        • Loads dropped DLL
        PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll
    MD5

    b8662e207304d8b0bfa0455231d6dfd1

    SHA1

    43d2b200d80f6de3bbf98ad1e1741dd510a17e79

    SHA256

    8779c91588e370e8c79dbc6ddb629b667664ce5659b752949a401af7da606b0d

    SHA512

    562e1e8da389a2068156c4412c748d73d1fa5787f73b47aa1e16e2f35ece2b6cbded418e940e7bb7e06d1a3381a085142782137028f4f4c4cc750524b99d6600

  • \Users\Admin\AppData\Local\Temp\2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9.dll
    MD5

    b8662e207304d8b0bfa0455231d6dfd1

    SHA1

    43d2b200d80f6de3bbf98ad1e1741dd510a17e79

    SHA256

    8779c91588e370e8c79dbc6ddb629b667664ce5659b752949a401af7da606b0d

    SHA512

    562e1e8da389a2068156c4412c748d73d1fa5787f73b47aa1e16e2f35ece2b6cbded418e940e7bb7e06d1a3381a085142782137028f4f4c4cc750524b99d6600

  • memory/284-69-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
    Filesize

    8KB

  • memory/284-68-0x0000000000000000-mapping.dmp
  • memory/1300-67-0x0000000000000000-mapping.dmp
  • memory/1488-71-0x0000000000000000-mapping.dmp
  • memory/1568-66-0x0000000000080000-0x00000000000B9000-memory.dmp
    Filesize

    228KB

  • memory/1568-65-0x00000000744C1000-0x00000000744C3000-memory.dmp
    Filesize

    8KB

  • memory/1568-63-0x0000000000000000-mapping.dmp
  • memory/1912-59-0x0000000000000000-mapping.dmp
  • memory/1912-62-0x0000000010000000-0x0000000010079000-memory.dmp
    Filesize

    484KB

  • memory/1912-61-0x0000000000270000-0x00000000002E3000-memory.dmp
    Filesize

    460KB

  • memory/1912-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB