Analysis

  • max time kernel
    133s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 18:22

General

  • Target

    ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll

  • Size

    720KB

  • MD5

    2a4480ac07ecbe8d0671ec947c1b84c6

  • SHA1

    0402ab7b5665b4d2edfc39091ecfe57e8b64bce5

  • SHA256

    ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84

  • SHA512

    c878a53150e1649a393401dcbf2202ba59fcb0d5441ab8da848d9b4ac3b1cfdaf8f284ce975a56db436cf60d690eb3b1b73c171de270ef3a399e3fe1287595b2

Malware Config

Extracted

Family

qakbot

Botnet

obama12

Campaign

1615566531

C2

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

81.97.154.100:443

186.31.77.42:443

71.117.132.169:443

24.139.72.117:443

106.51.52.111:443

47.196.192.184:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

71.41.184.10:3389

193.248.221.184:2222

83.110.108.38:2222

92.59.35.196:2222

73.25.124.140:2222

75.67.192.125:443

83.196.56.65:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vfqwaphkai /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll\"" /SC ONCE /Z /ST 19:28 /ET 19:40
          4⤵
          • Creates scheduled task(s)
          PID:1420
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C7E3AC36-9012-4C15-966F-740D7C4E789C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll"
        3⤵
        • Loads dropped DLL
        PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll
    MD5

    ee07934b2c17e6286e36f93f8c449da9

    SHA1

    e953ebfd0c6b8197e4157648e439ea3ddd5bd98c

    SHA256

    82ed6fb762563d07c16cb51224f129cb559b4e4f751fa3fd48129a0d248d15b5

    SHA512

    1db8a251abe4f9be3ea3c8cc7290a96db9b613e9bd0fb8c9c11c3614d1049e957dd0bdbfd3f5e1cb80822086250f1983eabd15ae9a1ca7127d94066a52b38240

  • \Users\Admin\AppData\Local\Temp\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll
    MD5

    ee07934b2c17e6286e36f93f8c449da9

    SHA1

    e953ebfd0c6b8197e4157648e439ea3ddd5bd98c

    SHA256

    82ed6fb762563d07c16cb51224f129cb559b4e4f751fa3fd48129a0d248d15b5

    SHA512

    1db8a251abe4f9be3ea3c8cc7290a96db9b613e9bd0fb8c9c11c3614d1049e957dd0bdbfd3f5e1cb80822086250f1983eabd15ae9a1ca7127d94066a52b38240

  • memory/528-15-0x000007FEFC251000-0x000007FEFC253000-memory.dmp
    Filesize

    8KB

  • memory/528-14-0x0000000000000000-mapping.dmp
  • memory/1056-17-0x0000000000000000-mapping.dmp
  • memory/1420-11-0x0000000000000000-mapping.dmp
  • memory/1704-12-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1704-9-0x0000000074EA1000-0x0000000074EA3000-memory.dmp
    Filesize

    8KB

  • memory/1704-13-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1704-7-0x0000000000000000-mapping.dmp
  • memory/1940-10-0x0000000001D20000-0x0000000001D5B000-memory.dmp
    Filesize

    236KB

  • memory/1940-2-0x0000000000000000-mapping.dmp
  • memory/1940-6-0x0000000001D20000-0x0000000001D5B000-memory.dmp
    Filesize

    236KB

  • memory/1940-5-0x0000000000230000-0x0000000000269000-memory.dmp
    Filesize

    228KB

  • memory/1940-4-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/1940-3-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB