Analysis

  • max time kernel
    135s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 14:04

General

  • Target

    e06561dc2b32777784b153264c0c00ec.dll

  • Size

    1.0MB

  • MD5

    e06561dc2b32777784b153264c0c00ec

  • SHA1

    30ba5754da33bf220546ee0851db0770b02d6fda

  • SHA256

    94a060809035633e32cfb6251b9bc65c557ffb3bf6ec7b8accfb35770c052644

  • SHA512

    caa40eeea6365ff6d22d3716780057cf72c175c6a560c73488b8468bb783bd31818bec7381f7c5ac2a6577ceaea3e457515294ea28c894eb37f59d0742ae210e

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618492267

C2

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

78.63.226.32:443

45.63.107.192:443

149.28.98.196:443

144.202.38.185:443

149.28.101.90:995

45.32.211.207:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn foqyhmdj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll\"" /SC ONCE /Z /ST 14:03 /ET 14:15
          4⤵
          • Creates scheduled task(s)
          PID:1772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8F86B357-E139-4B2F-A97B-DE875E4EC3B6} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll"
        3⤵
        • Loads dropped DLL
        PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll
    MD5

    789539ba3b3bc4eeef923f2ac4fbb416

    SHA1

    39bfd07fe1e7cea6e7bc7249a5848f9d873cbef4

    SHA256

    6348c56009f61d27fba390aef83f22586cdd872c335d6e32dee1136488c8434e

    SHA512

    553d07798e059e1329d4f200ba7a4fc0ca150158e726501ef31454c4d1ded7db271bbbcdb32d84c1ae5f5fb5dbba2e06db3b9131c9b887d6953628785e9d4c6f

  • \Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll
    MD5

    789539ba3b3bc4eeef923f2ac4fbb416

    SHA1

    39bfd07fe1e7cea6e7bc7249a5848f9d873cbef4

    SHA256

    6348c56009f61d27fba390aef83f22586cdd872c335d6e32dee1136488c8434e

    SHA512

    553d07798e059e1329d4f200ba7a4fc0ca150158e726501ef31454c4d1ded7db271bbbcdb32d84c1ae5f5fb5dbba2e06db3b9131c9b887d6953628785e9d4c6f

  • memory/240-65-0x0000000000000000-mapping.dmp
  • memory/240-69-0x00000000000C0000-0x00000000000F9000-memory.dmp
    Filesize

    228KB

  • memory/240-67-0x00000000750F1000-0x00000000750F3000-memory.dmp
    Filesize

    8KB

  • memory/1320-63-0x0000000000260000-0x00000000002A2000-memory.dmp
    Filesize

    264KB

  • memory/1320-64-0x0000000000650000-0x0000000000689000-memory.dmp
    Filesize

    228KB

  • memory/1320-60-0x0000000000000000-mapping.dmp
  • memory/1320-62-0x0000000001D40000-0x0000000001E4C000-memory.dmp
    Filesize

    1.0MB

  • memory/1320-61-0x0000000076A81000-0x0000000076A83000-memory.dmp
    Filesize

    8KB

  • memory/1572-73-0x0000000000000000-mapping.dmp
  • memory/1772-68-0x0000000000000000-mapping.dmp
  • memory/1904-70-0x0000000000000000-mapping.dmp
  • memory/1904-71-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
    Filesize

    8KB