Analysis

  • max time kernel
    134s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 22:24

General

  • Target

    7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll

  • Size

    770KB

  • MD5

    20bfe2540e9d98f88ba34529c19acff5

  • SHA1

    92774f2fb7543ad5474347fcad7a2d0114be89f4

  • SHA256

    7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd

  • SHA512

    a009042cb5aec214d1d0a6fb8efa2714761d4cfde8c0ddff6132ea5f5cb018a636948b4dfba08ad837d08662cef2e231c865bce85a8297de8d47cce8d53c4225

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jyrrutji /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll\"" /SC ONCE /Z /ST 23:22 /ET 23:34
          4⤵
          • Creates scheduled task(s)
          PID:1548
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A5E909D4-4A5D-45B7-AC43-EADA85DFF5B9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll"
        3⤵
        • Loads dropped DLL
        PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll
    MD5

    10f181eb5fab2c19d94da9a41e0539c1

    SHA1

    e721bb20bcda316c4464431f8514275ecbd108f8

    SHA256

    9846aabc2936d82982bec49bdbe880bf3e48869073f36f9437e634a09d291978

    SHA512

    55db80a83f6eab5f3b6305f52dd7bedaeff626390f5c90f1302836a414b6c656ca38bf40f6bc5bfba0bc6aacf7c7bb10752a6a49b38fab27dbe6510abedea0b8

  • \Users\Admin\AppData\Local\Temp\7415acfc01aab21b05ce23c957a9a73fb0e6a563efb2e5dbf4451dc6a7d4ccdd.dll
    MD5

    10f181eb5fab2c19d94da9a41e0539c1

    SHA1

    e721bb20bcda316c4464431f8514275ecbd108f8

    SHA256

    9846aabc2936d82982bec49bdbe880bf3e48869073f36f9437e634a09d291978

    SHA512

    55db80a83f6eab5f3b6305f52dd7bedaeff626390f5c90f1302836a414b6c656ca38bf40f6bc5bfba0bc6aacf7c7bb10752a6a49b38fab27dbe6510abedea0b8

  • memory/724-14-0x0000000000000000-mapping.dmp
  • memory/724-15-0x000007FEFC2A1000-0x000007FEFC2A3000-memory.dmp
    Filesize

    8KB

  • memory/928-17-0x0000000000000000-mapping.dmp
  • memory/1192-11-0x00000000000F0000-0x0000000000125000-memory.dmp
    Filesize

    212KB

  • memory/1192-9-0x0000000074CB1000-0x0000000074CB3000-memory.dmp
    Filesize

    8KB

  • memory/1192-13-0x00000000000F0000-0x0000000000125000-memory.dmp
    Filesize

    212KB

  • memory/1192-7-0x0000000000000000-mapping.dmp
  • memory/1548-12-0x0000000000000000-mapping.dmp
  • memory/1572-10-0x00000000008F0000-0x0000000000925000-memory.dmp
    Filesize

    212KB

  • memory/1572-2-0x0000000000000000-mapping.dmp
  • memory/1572-6-0x00000000008F0000-0x0000000000925000-memory.dmp
    Filesize

    212KB

  • memory/1572-5-0x0000000000730000-0x0000000000763000-memory.dmp
    Filesize

    204KB

  • memory/1572-4-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/1572-3-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB