Analysis

  • max time kernel
    134s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 20:09

General

  • Target

    6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll

  • Size

    770KB

  • MD5

    9ccc1c68f03c065d80f168faae384f06

  • SHA1

    058feec390d421cbf9cb303d3ed9310cd4e56940

  • SHA256

    6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b

  • SHA512

    1f4157810624547a069c9fae93554a59ced949520660e9a718caf132cd9ae128b05cd7bca1768c6d2103654b243b0755afc367176bdf7795e5eefd871dcd6b80

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nuuhecqodl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll\"" /SC ONCE /Z /ST 21:14 /ET 21:26
          4⤵
          • Creates scheduled task(s)
          PID:1660
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {43250AD1-7F5D-4704-95FA-E4D3336CC468} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll"
        3⤵
        • Loads dropped DLL
        PID:308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll
    MD5

    539df417e48a8fd1e651d1cbea53bb9a

    SHA1

    24e3bfcfb434fb312b986b712caedc00af18851c

    SHA256

    2f3c084668b6abd3dcd50c3f40bbccfe12f4038dc469a2991f14ae37b70032aa

    SHA512

    f0500ca5010393c0e29c3f36dc07d1164015d3ba5412266380cd42c49e21cc2db93445d9fc087f7943a579d19157853349d35c62bd01b2874b109bd5ebdc4a94

  • \Users\Admin\AppData\Local\Temp\6444ade4163af4453f7dade0e9a9bd29a69ad5e78e5ec0b729fbc42f7cc14d5b.dll
    MD5

    539df417e48a8fd1e651d1cbea53bb9a

    SHA1

    24e3bfcfb434fb312b986b712caedc00af18851c

    SHA256

    2f3c084668b6abd3dcd50c3f40bbccfe12f4038dc469a2991f14ae37b70032aa

    SHA512

    f0500ca5010393c0e29c3f36dc07d1164015d3ba5412266380cd42c49e21cc2db93445d9fc087f7943a579d19157853349d35c62bd01b2874b109bd5ebdc4a94

  • memory/308-17-0x0000000000000000-mapping.dmp
  • memory/1172-3-0x0000000074B31000-0x0000000074B33000-memory.dmp
    Filesize

    8KB

  • memory/1172-4-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1172-5-0x0000000000230000-0x0000000000263000-memory.dmp
    Filesize

    204KB

  • memory/1172-6-0x0000000000820000-0x0000000000855000-memory.dmp
    Filesize

    212KB

  • memory/1172-10-0x0000000000820000-0x0000000000855000-memory.dmp
    Filesize

    212KB

  • memory/1172-2-0x0000000000000000-mapping.dmp
  • memory/1392-11-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1392-13-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1392-9-0x0000000074271000-0x0000000074273000-memory.dmp
    Filesize

    8KB

  • memory/1392-7-0x0000000000000000-mapping.dmp
  • memory/1660-12-0x0000000000000000-mapping.dmp
  • memory/1892-14-0x0000000000000000-mapping.dmp
  • memory/1892-15-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
    Filesize

    8KB