Analysis

  • max time kernel
    4s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-06-2021 19:52

Errors

Reason
Remote task has failed: Task went missing from backend

General

  • Target

    sun.dll

  • Size

    333KB

  • MD5

    c45150cb30adf11ab6c286328ad81957

  • SHA1

    cdec0ed9e7bae8836e6dfef4799f5a998f7c3f24

  • SHA256

    5d1e9a609c19fa4f6d20e709b311eee3ea50605fb7d27e798eae79a971c662b4

  • SHA512

    87648f1a29fb7848aba55d7ea37cfe751b10cc0aa876633173788b547b4be361375d54a920c637bf68e5af53734c0b04c59c785a24d05e5844c924d76b0f17c0

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

tr

Campaign

1623837834

C2

144.139.47.206:443

105.198.236.101:443

136.232.34.70:443

90.65.234.26:2222

71.41.184.10:3389

98.192.185.86:443

184.185.103.157:443

24.179.77.236:443

81.97.154.100:443

186.144.33.73:443

96.253.46.210:443

213.122.113.120:443

47.22.148.6:443

149.28.99.97:995

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:8443

149.28.98.196:995

45.63.107.192:995

45.77.115.208:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\sun.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\sun.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn giauotc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\sun.dll\"" /SC ONCE /Z /ST 19:58 /ET 20:10
          4⤵
          • Creates scheduled task(s)
          PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-63-0x0000000000000000-mapping.dmp
  • memory/1280-65-0x00000000743E1000-0x00000000743E3000-memory.dmp
    Filesize

    8KB

  • memory/1280-66-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1292-67-0x0000000000000000-mapping.dmp
  • memory/1796-60-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1796-59-0x0000000000000000-mapping.dmp
  • memory/1796-61-0x0000000000200000-0x000000000023B000-memory.dmp
    Filesize

    236KB

  • memory/1796-62-0x0000000010000000-0x000000001004F000-memory.dmp
    Filesize

    316KB