Analysis

  • max time kernel
    127s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 19:57

General

  • Target

    ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll

  • Size

    255KB

  • MD5

    6f61bc3681ab29861e42860e7407164a

  • SHA1

    77b70414edca48014a0ac2ec607ab510bd5cb789

  • SHA256

    ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da

  • SHA512

    4e61077a7a62e61494fad862830ab9e31817b410398f5696128226e4131419a692ae9aff496d0855e8d4daa077b3fde96601b0e50e5b9658672a98283a81b9c2

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

tr

Campaign

1619706851

C2

24.117.107.120:443

190.85.91.154:443

72.252.201.69:443

189.210.115.207:443

71.41.184.10:3389

81.97.154.100:443

50.29.166.232:995

140.82.49.12:443

75.137.47.174:443

71.74.12.34:443

73.25.124.140:2222

149.28.99.97:2222

45.77.115.208:2222

45.32.211.207:995

207.246.116.237:443

149.28.99.97:443

207.246.77.75:443

149.28.98.196:995

207.246.116.237:2222

45.77.115.208:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ylelosizqc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll\"" /SC ONCE /Z /ST 20:03 /ET 20:15
          4⤵
          • Creates scheduled task(s)
          PID:1632
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9F49FB28-4F68-428D-8422-DA688A369C0A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll"
        3⤵
        • Loads dropped DLL
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll
    MD5

    21411840d5b62b06201653e85925c034

    SHA1

    c99b44f5fe38c19bf4852397dcf8ab451b30b927

    SHA256

    9bc156ad9720d084111f6155e9dc0e81484ac257bda84b4ef30a476c5bd4562a

    SHA512

    046fa1b054588627660792720d6eaca3d6f665a15b1784b71bf2187ba981e426f96cb0954ab50c9a81ffc77050e1806238bcabd65a8a958b45d9d317b677491d

  • \Users\Admin\AppData\Local\Temp\ae3055c19ad423ef263d41db3a3b5bfbb435dc5027acd20e9f115cd89554f5da.dll
    MD5

    21411840d5b62b06201653e85925c034

    SHA1

    c99b44f5fe38c19bf4852397dcf8ab451b30b927

    SHA256

    9bc156ad9720d084111f6155e9dc0e81484ac257bda84b4ef30a476c5bd4562a

    SHA512

    046fa1b054588627660792720d6eaca3d6f665a15b1784b71bf2187ba981e426f96cb0954ab50c9a81ffc77050e1806238bcabd65a8a958b45d9d317b677491d

  • memory/608-62-0x0000000000000000-mapping.dmp
  • memory/608-64-0x0000000074531000-0x0000000074533000-memory.dmp
    Filesize

    8KB

  • memory/608-66-0x0000000000130000-0x000000000016D000-memory.dmp
    Filesize

    244KB

  • memory/1072-67-0x0000000000000000-mapping.dmp
  • memory/1088-59-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
    Filesize

    8KB

  • memory/1604-70-0x0000000000000000-mapping.dmp
  • memory/1632-65-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x0000000000000000-mapping.dmp
  • memory/2020-61-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB