Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 12:42

General

  • Target

    3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll

  • Size

    436KB

  • MD5

    e5db9f07346ea0649a769c3649847f09

  • SHA1

    23e451605d5d61ef5333a52e984dc3e78670aea0

  • SHA256

    3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f

  • SHA512

    027c84e5d037fe7502498f5c51bd1bb873138c73b9d8fba8fd27d318ae255a48e15e48e07c80d0494193c3c8ab971e1c0b33a263b0e5d94fd6d1336a11d1533a

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jkluhknsg /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll\"" /SC ONCE /Z /ST 12:45 /ET 12:57
          4⤵
          • Creates scheduled task(s)
          PID:1600
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A5A4BFB6-C63A-48DD-802E-C457A1A9F988} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll"
        3⤵
        • Loads dropped DLL
        PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll
    MD5

    e5db9f07346ea0649a769c3649847f09

    SHA1

    23e451605d5d61ef5333a52e984dc3e78670aea0

    SHA256

    3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f

    SHA512

    027c84e5d037fe7502498f5c51bd1bb873138c73b9d8fba8fd27d318ae255a48e15e48e07c80d0494193c3c8ab971e1c0b33a263b0e5d94fd6d1336a11d1533a

  • \Users\Admin\AppData\Local\Temp\3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f.dll
    MD5

    e5db9f07346ea0649a769c3649847f09

    SHA1

    23e451605d5d61ef5333a52e984dc3e78670aea0

    SHA256

    3db836aa01204f3f894360b086384595b480b8c45472f97214d1676091851c9f

    SHA512

    027c84e5d037fe7502498f5c51bd1bb873138c73b9d8fba8fd27d318ae255a48e15e48e07c80d0494193c3c8ab971e1c0b33a263b0e5d94fd6d1336a11d1533a

  • memory/1172-53-0x0000000000000000-mapping.dmp
  • memory/1172-54-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/1172-56-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/1172-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1172-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1292-63-0x0000000000000000-mapping.dmp
  • memory/1292-64-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
    Filesize

    8KB

  • memory/1600-61-0x0000000000000000-mapping.dmp
  • memory/1608-62-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1608-60-0x0000000074BD1000-0x0000000074BD3000-memory.dmp
    Filesize

    8KB

  • memory/1608-58-0x0000000000000000-mapping.dmp
  • memory/1900-66-0x0000000000000000-mapping.dmp