Analysis

  • max time kernel
    129s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 03:03

General

  • Target

    44371_2099253472.dat.dll

  • Size

    265KB

  • MD5

    3cf64cb318c175ad23835fb10eedb8b2

  • SHA1

    428667d1c594a5ba2077cccbae797dce1ebbe555

  • SHA256

    74252523389edba537ff247296f23a89f906aba971f9b8e4168755363d196b09

  • SHA512

    7e052cc72413fcaf1e0c54eef6ff7c2601e424013a51c9b287688d5188fe95fd019ee4d606e953f5fc957b94109d5185605a113f15558cd349673373c2406dad

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama62

Campaign

1624268905

C2

184.185.103.157:443

24.179.77.236:443

71.41.184.10:3389

95.77.223.148:443

81.97.154.100:443

105.198.236.99:443

86.220.60.247:2222

197.45.110.165:995

149.28.98.196:2222

149.28.98.196:995

149.28.101.90:443

149.28.101.90:8443

149.28.99.97:2222

45.32.211.207:995

45.63.107.192:995

45.63.107.192:443

45.63.107.192:2222

45.32.211.207:2222

207.246.77.75:8443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn liqxmcb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll\"" /SC ONCE /Z /ST 03:02 /ET 03:14
          4⤵
          • Creates scheduled task(s)
          PID:1716
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FAAB017D-89ED-44AA-B52B-6706B312385C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll"
        3⤵
        • Loads dropped DLL
        PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll
    MD5

    2feff11b8e428176588a8a19db3de793

    SHA1

    a1d16ac7321599e1d71fbde7355f0dfbe00d2961

    SHA256

    41f129d6eaf0d6104577f749f4481b643c4cb613019ae817aab18c9cef828ed3

    SHA512

    02d88b7ec275f5a80e93a4c68bc6d053b0558303a40eff8dcc9ff046a5be9075ba0a98d26bd10390efd0ead3223ccd35039396bc37c19b23594d5b6b3d5028ca

  • \Users\Admin\AppData\Local\Temp\44371_2099253472.dat.dll
    MD5

    2feff11b8e428176588a8a19db3de793

    SHA1

    a1d16ac7321599e1d71fbde7355f0dfbe00d2961

    SHA256

    41f129d6eaf0d6104577f749f4481b643c4cb613019ae817aab18c9cef828ed3

    SHA512

    02d88b7ec275f5a80e93a4c68bc6d053b0558303a40eff8dcc9ff046a5be9075ba0a98d26bd10390efd0ead3223ccd35039396bc37c19b23594d5b6b3d5028ca

  • memory/268-68-0x0000000000000000-mapping.dmp
  • memory/268-69-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
    Filesize

    8KB

  • memory/1716-66-0x0000000000000000-mapping.dmp
  • memory/1848-65-0x0000000074461000-0x0000000074463000-memory.dmp
    Filesize

    8KB

  • memory/1848-67-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1848-63-0x0000000000000000-mapping.dmp
  • memory/1880-71-0x0000000000000000-mapping.dmp
  • memory/1976-59-0x0000000000000000-mapping.dmp
  • memory/1976-62-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/1976-61-0x0000000000240000-0x0000000000285000-memory.dmp
    Filesize

    276KB

  • memory/1976-60-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB