Analysis

  • max time kernel
    146s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-06-2021 19:48

General

  • Target

    a4d36466a9c1e7a7296c41fbff701c05.dll

  • Size

    736KB

  • MD5

    a4d36466a9c1e7a7296c41fbff701c05

  • SHA1

    651f3e7b5e3c03033da9e942ffc67fde1c1813bb

  • SHA256

    bd09c02a8064de5f44d409eae767cfaa743c154edf967986f87ffb703467cf62

  • SHA512

    8281399aec3656762c0829712d6d85c2d7b1fdcdb200cf38c5b3affb9fc1ee5e961e66716807041c01e2f7a0b350a3b2ea28646b4785936842d769e20e5a1bd2

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama62

Campaign

1624268905

C2

184.185.103.157:443

24.179.77.236:443

71.41.184.10:3389

95.77.223.148:443

81.97.154.100:443

105.198.236.99:443

86.220.60.247:2222

197.45.110.165:995

149.28.98.196:2222

149.28.98.196:995

149.28.101.90:443

149.28.101.90:8443

149.28.99.97:2222

45.32.211.207:995

45.63.107.192:995

45.63.107.192:443

45.63.107.192:2222

45.32.211.207:2222

207.246.77.75:8443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lksgxjh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll\"" /SC ONCE /Z /ST 19:54 /ET 20:06
          4⤵
          • Creates scheduled task(s)
          PID:3400
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll"
      2⤵
      • Loads dropped DLL
      PID:3612

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll
    MD5

    72328efca4d0f9e0ef4311bf93ead541

    SHA1

    17cb389ffac8945911b31bfc141ab59cc103cd49

    SHA256

    dc1e90e0bee0148de63e311637910f46ed23eff6293813501ad2889143a58a42

    SHA512

    2396181573fbbf23d9e364a00a6613ef3b66eff60359231015711875e6582b4c9442005bca01c97d28e7c144fdfa8922480687f8e57b4d264b4001467df03404

  • \Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll
    MD5

    72328efca4d0f9e0ef4311bf93ead541

    SHA1

    17cb389ffac8945911b31bfc141ab59cc103cd49

    SHA256

    dc1e90e0bee0148de63e311637910f46ed23eff6293813501ad2889143a58a42

    SHA512

    2396181573fbbf23d9e364a00a6613ef3b66eff60359231015711875e6582b4c9442005bca01c97d28e7c144fdfa8922480687f8e57b4d264b4001467df03404

  • \Users\Admin\AppData\Local\Temp\a4d36466a9c1e7a7296c41fbff701c05.dll
    MD5

    72328efca4d0f9e0ef4311bf93ead541

    SHA1

    17cb389ffac8945911b31bfc141ab59cc103cd49

    SHA256

    dc1e90e0bee0148de63e311637910f46ed23eff6293813501ad2889143a58a42

    SHA512

    2396181573fbbf23d9e364a00a6613ef3b66eff60359231015711875e6582b4c9442005bca01c97d28e7c144fdfa8922480687f8e57b4d264b4001467df03404

  • memory/2144-114-0x0000000000000000-mapping.dmp
  • memory/2144-116-0x00000000734B0000-0x0000000073602000-memory.dmp
    Filesize

    1.3MB

  • memory/2144-115-0x00000000734B0000-0x00000000734DF000-memory.dmp
    Filesize

    188KB

  • memory/2144-117-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
    Filesize

    4KB

  • memory/2384-118-0x0000000000000000-mapping.dmp
  • memory/2384-122-0x0000000003230000-0x000000000325F000-memory.dmp
    Filesize

    188KB

  • memory/3400-119-0x0000000000000000-mapping.dmp
  • memory/3612-124-0x0000000000000000-mapping.dmp