Analysis

  • max time kernel
    133s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 18:15

General

  • Target

    95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll

  • Size

    770KB

  • MD5

    4307c365faffe9ac77df0f3dc149d005

  • SHA1

    b1dd7656eeb99b581ef932ac89df89823538c5a4

  • SHA256

    95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea

  • SHA512

    979b79d6d0b9570b297cee150dda6f9cbb7a320535dd2c6a1cea329b3ad6493a19c39932f524d74957dd356e7d98288373df2c7354a77399e850500f2e8c2c7d

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn djluyah /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll\"" /SC ONCE /Z /ST 19:14 /ET 19:26
          4⤵
          • Creates scheduled task(s)
          PID:1560
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C6FB568D-47DA-45CD-9A05-CEDA4D8A1F84} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll"
        3⤵
        • Loads dropped DLL
        PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll
    MD5

    eb0c9df7c9ec570b3b8c73258b120a99

    SHA1

    37078dff08b1797b7d73f5f460490879532376cf

    SHA256

    3b49c14de39f7ea834d15057293a787ebd0e2c44e47c37980517fcdd3347d8b1

    SHA512

    4cd6af65b7755cf3453013954c7e5ad70d4b58c78ef42c9476107f2511740a13e58a86cd6db5ad47d8e2b02476255e0fc952825d06c7be6669a9226ee51b2fea

  • \Users\Admin\AppData\Local\Temp\95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea.dll
    MD5

    eb0c9df7c9ec570b3b8c73258b120a99

    SHA1

    37078dff08b1797b7d73f5f460490879532376cf

    SHA256

    3b49c14de39f7ea834d15057293a787ebd0e2c44e47c37980517fcdd3347d8b1

    SHA512

    4cd6af65b7755cf3453013954c7e5ad70d4b58c78ef42c9476107f2511740a13e58a86cd6db5ad47d8e2b02476255e0fc952825d06c7be6669a9226ee51b2fea

  • memory/964-17-0x0000000000000000-mapping.dmp
  • memory/1560-11-0x0000000000000000-mapping.dmp
  • memory/1568-13-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1568-7-0x0000000000000000-mapping.dmp
  • memory/1568-9-0x0000000074DF1000-0x0000000074DF3000-memory.dmp
    Filesize

    8KB

  • memory/1568-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1632-15-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
    Filesize

    8KB

  • memory/1632-14-0x0000000000000000-mapping.dmp
  • memory/2032-10-0x0000000000870000-0x00000000008A5000-memory.dmp
    Filesize

    212KB

  • memory/2032-6-0x0000000000870000-0x00000000008A5000-memory.dmp
    Filesize

    212KB

  • memory/2032-2-0x0000000000000000-mapping.dmp
  • memory/2032-5-0x00000000001F0000-0x0000000000223000-memory.dmp
    Filesize

    204KB

  • memory/2032-4-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2032-3-0x00000000767E1000-0x00000000767E3000-memory.dmp
    Filesize

    8KB