Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 23:00

General

  • Target

    8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll

  • Size

    1.0MB

  • MD5

    9d910f6b50a32e633050444f97f001b5

  • SHA1

    d6130b08cd7db4aecad26009a3b56a4423d18d65

  • SHA256

    8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23

  • SHA512

    3600893bbbd581ce68ff34bbbcdfc29469044b46d689e6877f68988abb49c9808a5bd6072deff98484a7b202ef38cdc39b270dfd19a19a4cae8d8ef9639988fa

Malware Config

Extracted

Family

qakbot

Version

403.688

Botnet

obama189

Campaign

1655107308

C2

91.177.173.10:995

117.248.109.38:21

182.191.92.203:995

39.52.38.164:995

217.165.84.253:993

84.241.8.23:32103

82.152.39.39:443

202.134.152.2:2222

122.118.131.132:995

120.150.218.241:995

222.169.71.98:2222

37.34.253.233:443

93.48.80.198:995

148.0.55.173:443

175.145.235.37:443

41.130.140.32:993

120.61.0.71:443

89.101.97.139:443

62.204.41.187:443

62.204.41.187:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn wpmeorww /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll\"" /SC ONCE /Z /ST 01:02 /ET 01:14
          4⤵
          • Creates scheduled task(s)
          PID:908
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E9661C2-2A0D-4CE8-A936-8B39385B9133} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll"
        3⤵
        • Loads dropped DLL
        PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll
    Filesize

    1.0MB

    MD5

    9d910f6b50a32e633050444f97f001b5

    SHA1

    d6130b08cd7db4aecad26009a3b56a4423d18d65

    SHA256

    8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23

    SHA512

    3600893bbbd581ce68ff34bbbcdfc29469044b46d689e6877f68988abb49c9808a5bd6072deff98484a7b202ef38cdc39b270dfd19a19a4cae8d8ef9639988fa

  • \Users\Admin\AppData\Local\Temp\8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23.dll
    Filesize

    1.0MB

    MD5

    9d910f6b50a32e633050444f97f001b5

    SHA1

    d6130b08cd7db4aecad26009a3b56a4423d18d65

    SHA256

    8c4c7919651ba121f4bc6e76831f267d6cfbe1a1fec13c1fc2b3990669e8de23

    SHA512

    3600893bbbd581ce68ff34bbbcdfc29469044b46d689e6877f68988abb49c9808a5bd6072deff98484a7b202ef38cdc39b270dfd19a19a4cae8d8ef9639988fa

  • memory/872-69-0x0000000000000000-mapping.dmp
  • memory/872-70-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
    Filesize

    8KB

  • memory/908-67-0x0000000000000000-mapping.dmp
  • memory/1564-72-0x0000000000000000-mapping.dmp
  • memory/1564-80-0x0000000000410000-0x0000000000432000-memory.dmp
    Filesize

    136KB

  • memory/1564-79-0x00000000003A0000-0x00000000003D2000-memory.dmp
    Filesize

    200KB

  • memory/1564-76-0x0000000000410000-0x0000000000432000-memory.dmp
    Filesize

    136KB

  • memory/1564-77-0x0000000000410000-0x0000000000432000-memory.dmp
    Filesize

    136KB

  • memory/1564-78-0x0000000000410000-0x0000000000432000-memory.dmp
    Filesize

    136KB

  • memory/1564-75-0x0000000000AE0000-0x0000000000BEC000-memory.dmp
    Filesize

    1.0MB

  • memory/1648-62-0x0000000000000000-mapping.dmp
  • memory/1648-64-0x0000000074841000-0x0000000074843000-memory.dmp
    Filesize

    8KB

  • memory/1648-66-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1648-68-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1696-65-0x00000000003B0000-0x00000000003D2000-memory.dmp
    Filesize

    136KB

  • memory/1696-56-0x0000000001FC0000-0x00000000020CC000-memory.dmp
    Filesize

    1.0MB

  • memory/1696-55-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1696-57-0x00000000003B0000-0x00000000003D2000-memory.dmp
    Filesize

    136KB

  • memory/1696-59-0x00000000003B0000-0x00000000003D2000-memory.dmp
    Filesize

    136KB

  • memory/1696-54-0x0000000000000000-mapping.dmp
  • memory/1696-58-0x00000000003B0000-0x00000000003D2000-memory.dmp
    Filesize

    136KB

  • memory/1696-61-0x00000000003B0000-0x00000000003D2000-memory.dmp
    Filesize

    136KB

  • memory/1696-60-0x0000000000350000-0x0000000000382000-memory.dmp
    Filesize

    200KB