Analysis

  • max time kernel
    109s
  • max time network
    109s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-09-2021 18:15

General

  • Target

    231b1dd8c7539e63839a72bee4113a7b.dll

  • Size

    539KB

  • MD5

    231b1dd8c7539e63839a72bee4113a7b

  • SHA1

    cd66b2ec8be8948398128773ace36eeb6aaa77a9

  • SHA256

    5d8f270f7b1d814d0e218381e129e808960350c181da47cd1e9ca9ac18acd842

  • SHA512

    be07acfe13e14438b3acc4e068fd24f0537412d6b055e0726a3fdfe49508dacc43270fa7ff698776b0be40a75a2b19b40ac35c86861b9ea7f7b96a189d7d64fa

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\231b1dd8c7539e63839a72bee4113a7b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\231b1dd8c7539e63839a72bee4113a7b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hptmyvvyxa /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\231b1dd8c7539e63839a72bee4113a7b.dll\"" /SC ONCE /Z /ST 20:18 /ET 20:30
          4⤵
          • Creates scheduled task(s)
          PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-114-0x0000000000000000-mapping.dmp
  • memory/472-115-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/472-116-0x00000000741E0000-0x0000000074201000-memory.dmp
    Filesize

    132KB

  • memory/472-117-0x00000000741E0000-0x0000000074281000-memory.dmp
    Filesize

    644KB

  • memory/3196-120-0x0000000000000000-mapping.dmp
  • memory/4048-118-0x0000000000000000-mapping.dmp
  • memory/4048-119-0x00000000030D0000-0x00000000030F1000-memory.dmp
    Filesize

    132KB