Analysis

  • max time kernel
    6s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-06-2021 13:32

General

  • Target

    44363.6460833333.dat.dll

  • Size

    893KB

  • MD5

    f2d9c653be1d8fe82ed9c1029c2a18e8

  • SHA1

    2a96a55156b761e5e29144789f1661a5f719b76f

  • SHA256

    a94291cc6f39425c30d1152a83ae122c0c8f10c8bf2f77c94542bbb30203aa94

  • SHA512

    84368bd91f8bb1e6f7a1dfcb63edf2a5fb564238c55d9013eba200b7332c39e4577c6d14f261d610d0a150ee47685680947f4f476477c999ee83dcbc83e8e440

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.6460833333.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.6460833333.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jxgjrgtt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44363.6460833333.dat.dll\"" /SC ONCE /Z /ST 15:31 /ET 15:43
          4⤵
          • Creates scheduled task(s)
          PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-68-0x0000000000000000-mapping.dmp
  • memory/1156-60-0x0000000000000000-mapping.dmp
  • memory/1156-61-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1156-62-0x0000000000320000-0x0000000000403000-memory.dmp
    Filesize

    908KB

  • memory/1156-64-0x0000000000260000-0x000000000028F000-memory.dmp
    Filesize

    188KB

  • memory/1156-63-0x00000000001B0000-0x00000000001E0000-memory.dmp
    Filesize

    192KB

  • memory/1704-65-0x0000000000000000-mapping.dmp
  • memory/1704-67-0x00000000742C1000-0x00000000742C3000-memory.dmp
    Filesize

    8KB

  • memory/1704-69-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB