Analysis

  • max time kernel
    28s
  • max time network
    36s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-06-2021 16:48

General

  • Target

    qbot-0614.bin.dll

  • Size

    1.0MB

  • MD5

    2fc699eb45d1351b56eca349ae09638a

  • SHA1

    4b24eb640b3c2a845686a2ab0f8a5ab119faf91e

  • SHA256

    d8fc94e976e8c47d37d227fe353b60ba54c31264a08171bf59b575958b122bdc

  • SHA512

    5dc4b55547753bae7fbfd566fc0a51625022343d92e1b81b6f18a84c52c03766adac05dee2af1181049ab62575a2c752e6f907aef3fb3e77f59c1b4092a86106

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama59

Campaign

1623398674

C2

105.198.236.101:443

136.232.34.70:443

45.32.211.207:995

45.32.211.207:2222

149.28.99.97:995

45.63.107.192:2222

207.246.77.75:995

149.28.99.97:443

149.28.99.97:2222

45.32.211.207:443

45.32.211.207:8443

45.63.107.192:995

45.63.107.192:443

149.28.98.196:2222

149.28.98.196:995

149.28.98.196:443

144.202.38.185:443

144.202.38.185:2222

144.202.38.185:995

149.28.101.90:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\qbot-0614.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\qbot-0614.bin.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ogqizra /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\qbot-0614.bin.dll\"" /SC ONCE /Z /ST 16:54 /ET 17:06
          4⤵
          • Creates scheduled task(s)
          PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-114-0x0000000000000000-mapping.dmp
  • memory/468-115-0x00000000741F0000-0x000000007422D000-memory.dmp
    Filesize

    244KB

  • memory/468-116-0x00000000741F0000-0x000000007430A000-memory.dmp
    Filesize

    1.1MB

  • memory/468-117-0x0000000001260000-0x0000000001261000-memory.dmp
    Filesize

    4KB

  • memory/2680-119-0x0000000000000000-mapping.dmp
  • memory/3700-118-0x0000000000000000-mapping.dmp
  • memory/3700-122-0x0000000002E50000-0x0000000002E8D000-memory.dmp
    Filesize

    244KB