Analysis

  • max time kernel
    61s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-10-2021 15:42

General

  • Target

    aa054899f7ca53d4055798125f777008.dll

  • Size

    572KB

  • MD5

    aa054899f7ca53d4055798125f777008

  • SHA1

    b6762beb155020ad7118ce67cdf2304b7fa47b5c

  • SHA256

    4d446547a8316ca8424aeba6e4901be6cef1be7af7f51ed4f5697581a647e540

  • SHA512

    be29a4c15d40c8b36201f5052d7a0234cb610ce17c57f2d4d8facf615309216a3bab50232e42f2704ae7a06a2eb2126179f68f95c274d3af44e6c26f9072aacb

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama114

Campaign

1634112211

C2

111.125.245.116:443

124.123.42.115:2222

103.250.38.115:443

68.117.229.117:443

189.252.166.130:32101

89.137.52.44:443

208.78.220.143:443

77.31.162.93:443

83.110.201.195:443

94.200.181.154:443

103.82.211.39:995

216.201.162.158:443

78.179.137.102:995

24.231.209.2:2222

63.143.92.99:995

140.82.49.12:443

73.230.205.91:443

41.86.42.158:995

220.255.25.28:2222

200.232.214.222:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa054899f7ca53d4055798125f777008.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa054899f7ca53d4055798125f777008.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zgcudiloni /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\aa054899f7ca53d4055798125f777008.dll\"" /SC ONCE /Z /ST 17:44 /ET 17:56
          4⤵
          • Creates scheduled task(s)
          PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3000-114-0x0000000000000000-mapping.dmp
  • memory/3000-115-0x0000000004330000-0x0000000004365000-memory.dmp
    Filesize

    212KB

  • memory/3000-116-0x0000000010000000-0x0000000010093000-memory.dmp
    Filesize

    588KB

  • memory/3496-117-0x0000000000000000-mapping.dmp
  • memory/3496-119-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB

  • memory/3496-120-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB

  • memory/3496-121-0x0000000000440000-0x0000000000461000-memory.dmp
    Filesize

    132KB

  • memory/4040-118-0x0000000000000000-mapping.dmp