Analysis

  • max time kernel
    130s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-06-2021 15:58

General

  • Target

    de9aac78d73718b4cb88e046cfdd8113.dll

  • Size

    893KB

  • MD5

    de9aac78d73718b4cb88e046cfdd8113

  • SHA1

    fddc61687e4a8e94a6ca9581979ece4aa7c08f08

  • SHA256

    3b4d7f8036918c75267ca13980ac17419652c12d968336013808b04151b47455

  • SHA512

    5abfb50760a0f5c180c50e185df70ecfafc00fb4ce300959f2e048897409a83f76a60f63f1c7250ef550a720cb9881600bec7da79e03b78c4316d10bbbfca3eb

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama60

Campaign

1623839235

C2

71.163.222.223:443

83.110.109.155:2222

140.82.49.12:443

144.139.47.206:443

105.198.236.101:443

136.232.34.70:443

90.65.234.26:2222

71.41.184.10:3389

98.192.185.86:443

184.185.103.157:443

24.179.77.236:443

81.97.154.100:443

186.144.33.73:443

96.253.46.210:443

213.122.113.120:443

47.22.148.6:443

149.28.99.97:995

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jhqcprad /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll\"" /SC ONCE /Z /ST 16:03 /ET 16:15
          4⤵
          • Creates scheduled task(s)
          PID:1692
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5E5D0481-4DD0-420E-B2A9-E5C2489D1284} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll"
        3⤵
        • Loads dropped DLL
        PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll
    MD5

    e0c6831796350512dcfacd9b2fb34fec

    SHA1

    10c024e439664ad989fcaa392bbf8a70ea5a318e

    SHA256

    334bb514cc679cd5d751e0acb1efc9c3a152e4446397d521987eb368f65ab7c7

    SHA512

    050d8a9ac5dbec27858f36ded18e82ece3fb2d44a21753f40d87f3028e9754bafa2e50c1f7028d06c2c54a963f0ed02b20f658787196af91b6ae3ec031714b7f

  • \Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll
    MD5

    e0c6831796350512dcfacd9b2fb34fec

    SHA1

    10c024e439664ad989fcaa392bbf8a70ea5a318e

    SHA256

    334bb514cc679cd5d751e0acb1efc9c3a152e4446397d521987eb368f65ab7c7

    SHA512

    050d8a9ac5dbec27858f36ded18e82ece3fb2d44a21753f40d87f3028e9754bafa2e50c1f7028d06c2c54a963f0ed02b20f658787196af91b6ae3ec031714b7f

  • memory/760-69-0x0000000000000000-mapping.dmp
  • memory/760-70-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
    Filesize

    8KB

  • memory/932-72-0x0000000000000000-mapping.dmp
  • memory/1516-62-0x0000000000170000-0x00000000001A0000-memory.dmp
    Filesize

    192KB

  • memory/1516-63-0x0000000000230000-0x000000000025F000-memory.dmp
    Filesize

    188KB

  • memory/1516-59-0x0000000000000000-mapping.dmp
  • memory/1516-61-0x0000000000410000-0x00000000004F3000-memory.dmp
    Filesize

    908KB

  • memory/1516-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
    Filesize

    8KB

  • memory/1600-66-0x0000000074B11000-0x0000000074B13000-memory.dmp
    Filesize

    8KB

  • memory/1600-68-0x0000000000120000-0x000000000014F000-memory.dmp
    Filesize

    188KB

  • memory/1600-64-0x0000000000000000-mapping.dmp
  • memory/1692-67-0x0000000000000000-mapping.dmp