Analysis

  • max time kernel
    147s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7-ja-20210920
  • submitted
    21-09-2021 12:53

General

  • Target

    63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll

  • Size

    823KB

  • MD5

    a372400cbff205def639e4db62ef17b4

  • SHA1

    445447a8cd34df42d7fd786a164389cf8e5f82db

  • SHA256

    63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150

  • SHA512

    763807749271cf66fa935b4da272ede62543971e124680381af5f22dd20d48d7f297dfcfb441ad3e56b96902129428d925b89e37ebc745b62d641fe7802b5457

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama100

Campaign

1632151873

C2

45.46.53.140:2222

144.139.47.206:443

189.210.115.207:443

120.150.218.241:995

47.22.148.6:443

140.82.49.12:443

24.139.72.117:443

24.229.150.54:995

24.55.112.61:443

136.232.34.70:443

95.77.223.148:443

173.21.10.71:2222

76.25.142.196:443

96.37.113.36:993

71.74.12.34:443

73.151.236.31:443

67.165.206.193:993

109.12.111.14:443

68.204.7.158:443

105.198.236.99:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gbaytka /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll\"" /SC ONCE /Z /ST 12:56 /ET 13:08
          4⤵
          • Creates scheduled task(s)
          PID:1964
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {014B238A-34B1-4EA0-8027-4C76EFB449C8} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll"
        3⤵
        • Loads dropped DLL
        PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll
    MD5

    3ef3543f3be00171cc9bded26d7672ba

    SHA1

    598bca9dddaa8a4ca0021450fb140e1816921cee

    SHA256

    fb5d11d5c995e6c675bc5411539ef577ebedbfe988901a0b80dc687d88e05bc7

    SHA512

    2a37ce258e909aed773d8c395e8cea5bac3a674106e1cc1ea3b860b65125ad2c128f428b5f6727491e83b5054375d8619324eee8d33c5dd9d8fccae2beb59023

  • \Users\Admin\AppData\Local\Temp\63deda6fe8af221a650f6ba6a2ee6c7fec17f10bc5e063c9b0aaee4981a01150.dll
    MD5

    3ef3543f3be00171cc9bded26d7672ba

    SHA1

    598bca9dddaa8a4ca0021450fb140e1816921cee

    SHA256

    fb5d11d5c995e6c675bc5411539ef577ebedbfe988901a0b80dc687d88e05bc7

    SHA512

    2a37ce258e909aed773d8c395e8cea5bac3a674106e1cc1ea3b860b65125ad2c128f428b5f6727491e83b5054375d8619324eee8d33c5dd9d8fccae2beb59023

  • memory/1212-59-0x0000000000000000-mapping.dmp
  • memory/1212-63-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/1212-61-0x0000000074E51000-0x0000000074E53000-memory.dmp
    Filesize

    8KB

  • memory/1364-64-0x0000000000000000-mapping.dmp
  • memory/1364-65-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
    Filesize

    8KB

  • memory/1484-67-0x0000000000000000-mapping.dmp
  • memory/1692-58-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1692-56-0x00000000751A0000-0x00000000751C1000-memory.dmp
    Filesize

    132KB

  • memory/1692-54-0x0000000000000000-mapping.dmp
  • memory/1692-57-0x00000000751A0000-0x000000007528A000-memory.dmp
    Filesize

    936KB

  • memory/1692-55-0x0000000076481000-0x0000000076483000-memory.dmp
    Filesize

    8KB

  • memory/1964-62-0x0000000000000000-mapping.dmp