Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-06-2021 14:56

General

  • Target

    c8a6fddaae6139af6ebaae08e9f1d59b.dll

  • Size

    1.0MB

  • MD5

    c8a6fddaae6139af6ebaae08e9f1d59b

  • SHA1

    197519904b6f1fcb63d86d8746cefee499c0a811

  • SHA256

    0187c57094a61d34fd6d7fb93fe6d826e5d7f0490378c664c41c30deb3f761bf

  • SHA512

    f24258b3a7b33d08f5f37393a9eefc2ab43aa3c8d4465b47520b5592d0a3b95945cfbfcfd56121e23814af246b37e172322ecb3187ca0168e0f3b63e4b2a1461

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama59

Campaign

1623398674

C2

105.198.236.101:443

136.232.34.70:443

45.32.211.207:995

45.32.211.207:2222

149.28.99.97:995

45.63.107.192:2222

207.246.77.75:995

149.28.99.97:443

149.28.99.97:2222

45.32.211.207:443

45.32.211.207:8443

45.63.107.192:995

45.63.107.192:443

149.28.98.196:2222

149.28.98.196:995

149.28.98.196:443

144.202.38.185:443

144.202.38.185:2222

144.202.38.185:995

149.28.101.90:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn epxiqbtra /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll\"" /SC ONCE /Z /ST 17:02 /ET 17:14
          4⤵
          • Creates scheduled task(s)
          PID:2276
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll"
      2⤵
      • Loads dropped DLL
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll
    MD5

    94b81571950495ce1365be0d9df97c49

    SHA1

    49c1e4ef85b83929aa0156a94797053828a5874b

    SHA256

    f790a4502178cef82db937d700204f45357def95cdfca47c0364defb7fe304eb

    SHA512

    30ac79a98502f8e05a0c9357ee0953fc60ae8ed0574f1d3ff2372408c20a1dfb2442d3ca2d6d9932db228868830b6cc91f353ea739811bb492a397cf7ca97816

  • \Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll
    MD5

    94b81571950495ce1365be0d9df97c49

    SHA1

    49c1e4ef85b83929aa0156a94797053828a5874b

    SHA256

    f790a4502178cef82db937d700204f45357def95cdfca47c0364defb7fe304eb

    SHA512

    30ac79a98502f8e05a0c9357ee0953fc60ae8ed0574f1d3ff2372408c20a1dfb2442d3ca2d6d9932db228868830b6cc91f353ea739811bb492a397cf7ca97816

  • \Users\Admin\AppData\Local\Temp\c8a6fddaae6139af6ebaae08e9f1d59b.dll
    MD5

    94b81571950495ce1365be0d9df97c49

    SHA1

    49c1e4ef85b83929aa0156a94797053828a5874b

    SHA256

    f790a4502178cef82db937d700204f45357def95cdfca47c0364defb7fe304eb

    SHA512

    30ac79a98502f8e05a0c9357ee0953fc60ae8ed0574f1d3ff2372408c20a1dfb2442d3ca2d6d9932db228868830b6cc91f353ea739811bb492a397cf7ca97816

  • memory/856-124-0x0000000000000000-mapping.dmp
  • memory/1272-114-0x0000000000000000-mapping.dmp
  • memory/1272-116-0x0000000074350000-0x000000007446A000-memory.dmp
    Filesize

    1.1MB

  • memory/1272-115-0x0000000074350000-0x000000007438D000-memory.dmp
    Filesize

    244KB

  • memory/1272-117-0x0000000000AB0000-0x0000000000BFA000-memory.dmp
    Filesize

    1.3MB

  • memory/2276-119-0x0000000000000000-mapping.dmp
  • memory/4008-118-0x0000000000000000-mapping.dmp
  • memory/4008-122-0x0000000000A90000-0x0000000000ACD000-memory.dmp
    Filesize

    244KB