Analysis

  • max time kernel
    121s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    30-09-2021 19:51

General

  • Target

    ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll

  • Size

    436KB

  • MD5

    1002d5fa61052e9d8f7dc1d539c5ae69

  • SHA1

    286d7d2b507be8165b3a451ab5e8e26d32f13909

  • SHA256

    ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75

  • SHA512

    3e044db07af38841ac832fa8590ad1fe111bab49b72296b260acae665fac7e0251035967da0d8711090fa8c1cb1b570a3432ad4514e4f01d493d7c6a4039edab

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cxkuindznq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll\"" /SC ONCE /Z /ST 19:54 /ET 20:06
          4⤵
          • Creates scheduled task(s)
          PID:964
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AB9EA0BB-FE33-4B08-81D4-E0584A70F069} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll"
        3⤵
        • Loads dropped DLL
        PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll
    MD5

    1002d5fa61052e9d8f7dc1d539c5ae69

    SHA1

    286d7d2b507be8165b3a451ab5e8e26d32f13909

    SHA256

    ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75

    SHA512

    3e044db07af38841ac832fa8590ad1fe111bab49b72296b260acae665fac7e0251035967da0d8711090fa8c1cb1b570a3432ad4514e4f01d493d7c6a4039edab

  • \Users\Admin\AppData\Local\Temp\ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75.dll
    MD5

    1002d5fa61052e9d8f7dc1d539c5ae69

    SHA1

    286d7d2b507be8165b3a451ab5e8e26d32f13909

    SHA256

    ef11f4669898bc77d8b336d72cc127066b0fe1fe94cd75cbbf3e548f894f2d75

    SHA512

    3e044db07af38841ac832fa8590ad1fe111bab49b72296b260acae665fac7e0251035967da0d8711090fa8c1cb1b570a3432ad4514e4f01d493d7c6a4039edab

  • memory/612-53-0x0000000000000000-mapping.dmp
  • memory/612-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/612-56-0x0000000010000000-0x000000001007E000-memory.dmp
    Filesize

    504KB

  • memory/612-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/612-57-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/684-63-0x0000000000000000-mapping.dmp
  • memory/684-64-0x000007FEFBFC1000-0x000007FEFBFC3000-memory.dmp
    Filesize

    8KB

  • memory/952-62-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/952-60-0x0000000074C01000-0x0000000074C03000-memory.dmp
    Filesize

    8KB

  • memory/952-58-0x0000000000000000-mapping.dmp
  • memory/964-61-0x0000000000000000-mapping.dmp
  • memory/1156-66-0x0000000000000000-mapping.dmp