Analysis

  • max time kernel
    127s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 20:26

General

  • Target

    39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll

  • Size

    230KB

  • MD5

    50eba5e3eadf988a741af29e55bf7ee4

  • SHA1

    1bf90a16af8c31ff3d47a16f3aceda493d146735

  • SHA256

    39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50

  • SHA512

    039a135a33755eb9c4dca180beee863570dbcc1858b802dd9f6ca02cf37363f8ac9d9861e2624944ef5f9b019db0102118b3435c2b28a1b1381654edafd4c803

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

tr

Campaign

1619706851

C2

24.117.107.120:443

190.85.91.154:443

72.252.201.69:443

189.210.115.207:443

71.41.184.10:3389

81.97.154.100:443

50.29.166.232:995

140.82.49.12:443

75.137.47.174:443

71.74.12.34:443

73.25.124.140:2222

149.28.99.97:2222

45.77.115.208:2222

45.32.211.207:995

207.246.116.237:443

149.28.99.97:443

207.246.77.75:443

149.28.98.196:995

207.246.116.237:2222

45.77.115.208:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pxqulzar /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll\"" /SC ONCE /Z /ST 20:32 /ET 20:44
          4⤵
          • Creates scheduled task(s)
          PID:832
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CE68F0D8-302D-4C59-8E9D-559376CB1975} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll"
        3⤵
        • Loads dropped DLL
        PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll
    MD5

    1b0d503775f7f25151c266e2a0fedee6

    SHA1

    8be401fc7ab89a920950e2687fa4aa336d1f29ae

    SHA256

    9d890d5c994d0616a8acf8b5eb6d6c63eb7e26959a63e48a552e2f9bba5db89f

    SHA512

    0d1f8c8f7f49adf4cbf676aef4f485fbbf46bcad23b39afafab30aff97c410588249c39e3fbc99bdf32e3a16dd8a878e3133b34a35e28a27343b222f0b9eb23d

  • \Users\Admin\AppData\Local\Temp\39b946880e4f2b9a2ba7b81a53256d0bd191650b3827525033fc07ddf159ef50.dll
    MD5

    1b0d503775f7f25151c266e2a0fedee6

    SHA1

    8be401fc7ab89a920950e2687fa4aa336d1f29ae

    SHA256

    9d890d5c994d0616a8acf8b5eb6d6c63eb7e26959a63e48a552e2f9bba5db89f

    SHA512

    0d1f8c8f7f49adf4cbf676aef4f485fbbf46bcad23b39afafab30aff97c410588249c39e3fbc99bdf32e3a16dd8a878e3133b34a35e28a27343b222f0b9eb23d

  • memory/788-60-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
    Filesize

    8KB

  • memory/828-63-0x0000000000000000-mapping.dmp
  • memory/828-65-0x00000000744F1000-0x00000000744F3000-memory.dmp
    Filesize

    8KB

  • memory/828-66-0x0000000000110000-0x000000000014D000-memory.dmp
    Filesize

    244KB

  • memory/832-67-0x0000000000000000-mapping.dmp
  • memory/1452-71-0x0000000000000000-mapping.dmp
  • memory/1824-68-0x0000000000000000-mapping.dmp
  • memory/2012-61-0x0000000000000000-mapping.dmp
  • memory/2012-62-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB