Analysis

  • max time kernel
    6s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-06-2021 22:44

General

  • Target

    44363.9280641204.dat.dll

  • Size

    893KB

  • MD5

    7db931807b1bff8435dbd8c0c28d5c95

  • SHA1

    8152183ce29f1d7cdff00ce869ce3de5a31d3fe3

  • SHA256

    730d5275c8d2b6816d5bfea8a5ae38c12c02889564108190dbc1de54ee8af5fc

  • SHA512

    c6bd98eb92a3270e06ac38951e19bcdc8b0e794d7c04d48ca6ab340699e3a0340321436244763aff8ffd1a0f2b2a2df56b1c0f4b731e047d22fb04f3884da309

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama60

Campaign

1623861943

C2

90.65.234.26:2222

75.137.47.174:443

24.55.112.61:443

24.229.150.54:995

86.220.60.247:2222

184.185.103.157:443

24.139.72.117:443

71.41.184.10:3389

98.192.185.86:443

188.26.180.140:443

75.118.1.141:443

109.12.111.14:443

98.252.118.134:443

24.179.77.236:443

96.253.46.210:443

189.210.115.207:443

186.144.33.73:443

213.122.113.120:443

47.22.148.6:443

72.252.201.69:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.9280641204.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.9280641204.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ljrbwfbgom /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44363.9280641204.dat.dll\"" /SC ONCE /Z /ST 22:50 /ET 23:02
          4⤵
          • Creates scheduled task(s)
          PID:884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/884-68-0x0000000000000000-mapping.dmp
  • memory/1052-60-0x0000000000000000-mapping.dmp
  • memory/1052-61-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1052-62-0x00000000007E0000-0x00000000008C3000-memory.dmp
    Filesize

    908KB

  • memory/1052-63-0x0000000000240000-0x0000000000270000-memory.dmp
    Filesize

    192KB

  • memory/1052-64-0x00000000003F0000-0x000000000041F000-memory.dmp
    Filesize

    188KB

  • memory/1276-65-0x0000000000000000-mapping.dmp
  • memory/1276-67-0x00000000748D1000-0x00000000748D3000-memory.dmp
    Filesize

    8KB

  • memory/1276-69-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB