Analysis

  • max time kernel
    110s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 19:32

General

  • Target

    44461.7586239583.dat.dll

  • Size

    539KB

  • MD5

    10d236571f2a51ca6decbbffc95fe8ca

  • SHA1

    14f413c8250c43599e077f4764ec8d504505d0af

  • SHA256

    89792562a252d77300c0e91cb0d2a96af9a244e6dce2ad89560a4ddc71781dcf

  • SHA512

    923aa5152e050ef881d31f6a5c12eb8f1423930e5b17685407b29ceb111ba74a6fec5f78a6161f1eadfb5fe0cac84d6a17c422787e9c36829ef701d06bf85221

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn uindtmjhle /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll\"" /SC ONCE /Z /ST 19:34 /ET 19:46
          4⤵
          • Creates scheduled task(s)
          PID:1468
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3F3CE7E6-68AC-45F9-9F2D-02FCC8C89B20} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll"
        3⤵
        • Loads dropped DLL
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll
    MD5

    6a13150c3e9fa16061a9d54e07bbbe7c

    SHA1

    03cc72aba080bc7eb82ac9fbdae07b2cf81f0e02

    SHA256

    fdcf5fb689f018d4588e42659f476e9cc24c0b63aa458ba0160b6c99b35f0c7b

    SHA512

    48745c7790e2f98d06ae9dab73b5f96a90792a276b1cc7c294ae9bd3f7b4f1576df9dd56b633794aef768971244a2080c48d5a9271a540e5a673c480dc5088a9

  • \Users\Admin\AppData\Local\Temp\44461.7586239583.dat.dll
    MD5

    6a13150c3e9fa16061a9d54e07bbbe7c

    SHA1

    03cc72aba080bc7eb82ac9fbdae07b2cf81f0e02

    SHA256

    fdcf5fb689f018d4588e42659f476e9cc24c0b63aa458ba0160b6c99b35f0c7b

    SHA512

    48745c7790e2f98d06ae9dab73b5f96a90792a276b1cc7c294ae9bd3f7b4f1576df9dd56b633794aef768971244a2080c48d5a9271a540e5a673c480dc5088a9

  • memory/1468-61-0x0000000000000000-mapping.dmp
  • memory/1520-64-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
    Filesize

    8KB

  • memory/1520-63-0x0000000000000000-mapping.dmp
  • memory/1604-66-0x0000000000000000-mapping.dmp
  • memory/1616-60-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1616-62-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/1616-58-0x0000000000000000-mapping.dmp
  • memory/2008-53-0x0000000000000000-mapping.dmp
  • memory/2008-57-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2008-55-0x0000000075440000-0x0000000075461000-memory.dmp
    Filesize

    132KB

  • memory/2008-56-0x0000000075440000-0x00000000754E1000-memory.dmp
    Filesize

    644KB

  • memory/2008-54-0x00000000759B1000-0x00000000759B3000-memory.dmp
    Filesize

    8KB