Analysis

  • max time kernel
    131s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 22:24

General

  • Target

    6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll

  • Size

    770KB

  • MD5

    26edc3113b5d43cd4a6304b79eeb1200

  • SHA1

    61a275ce81c332166e11ec3daa6321b4a9d53cfe

  • SHA256

    6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124

  • SHA512

    b8f95201fa38cebc61403a684a28924ae93fb031f1bb62b4ccf29d05e035d4f6898f76883925ced449614c57be07f10a59845f1e7e0d12aa7b6986409eeae87f

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:324
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mpligidcmk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll\"" /SC ONCE /Z /ST 22:29 /ET 22:41
          4⤵
          • Creates scheduled task(s)
          PID:1100
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {69F66709-6AF2-4641-89CA-497EBB176F7A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll"
        3⤵
        • Loads dropped DLL
        PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll
    MD5

    0bf9a472fca625dc2e3606019f1fe08d

    SHA1

    bae5e1baf9bd7b961fa1291c7ea484a15dc2102c

    SHA256

    162fcf7d93737309e5e8bb0c3be3e95fcbed169a6bf2b5c760adb6632d9dece7

    SHA512

    ffd25cce4b54f808d064df3cdaa821b2af4dd3adae39157af2cdb2f406abecfe0385f6bf9afb85ae8f342d6fc0b8d9d754aba83b90559b4f662a2affa3273ad2

  • \Users\Admin\AppData\Local\Temp\6e9fe92c8f50c441969f4df8dbe23126e902392965ef004ffd5006a3f0626124.dll
    MD5

    0bf9a472fca625dc2e3606019f1fe08d

    SHA1

    bae5e1baf9bd7b961fa1291c7ea484a15dc2102c

    SHA256

    162fcf7d93737309e5e8bb0c3be3e95fcbed169a6bf2b5c760adb6632d9dece7

    SHA512

    ffd25cce4b54f808d064df3cdaa821b2af4dd3adae39157af2cdb2f406abecfe0385f6bf9afb85ae8f342d6fc0b8d9d754aba83b90559b4f662a2affa3273ad2

  • memory/324-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/324-7-0x0000000000000000-mapping.dmp
  • memory/324-9-0x0000000074C41000-0x0000000074C43000-memory.dmp
    Filesize

    8KB

  • memory/324-13-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/676-15-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
    Filesize

    8KB

  • memory/676-14-0x0000000000000000-mapping.dmp
  • memory/980-17-0x0000000000000000-mapping.dmp
  • memory/1100-11-0x0000000000000000-mapping.dmp
  • memory/1908-0-0x0000000000000000-mapping.dmp
  • memory/1908-10-0x0000000000860000-0x0000000000895000-memory.dmp
    Filesize

    212KB

  • memory/1908-6-0x0000000000860000-0x0000000000895000-memory.dmp
    Filesize

    212KB

  • memory/1908-5-0x00000000007A0000-0x00000000007D3000-memory.dmp
    Filesize

    204KB

  • memory/1908-4-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1908-3-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB