Analysis

  • max time kernel
    65s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    15-10-2021 14:29

General

  • Target

    1.dat.dll

  • Size

    905KB

  • MD5

    dbf66cf845c6af2445cb611215c84282

  • SHA1

    ae1c4b5d117e57bf8d541edab0e0bd100db07ea1

  • SHA256

    7cd8216e129493641bbe7f573b13425bcf52923bad83ee532abd66fed293d9fc

  • SHA512

    300c569c6221b7d24ecee114d9cee1a7f9f6873de2ba21cf41f115f2e456a81b7348b584c1d5c442b5bfa3624538f16e3f9e7f756158a302f12187f657c984b7

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama116

Campaign

1634289383

C2

41.228.22.180:443

188.55.249.239:995

120.150.218.241:995

37.117.191.19:2222

68.204.7.158:443

81.241.252.59:2078

196.207.140.40:995

174.54.193.186:443

63.143.92.99:995

197.89.144.200:443

86.220.112.26:2222

73.52.50.32:443

103.82.211.39:465

146.66.238.74:443

167.248.117.81:443

2.222.167.138:443

181.118.183.94:443

103.82.211.39:995

78.179.137.102:995

89.137.52.44:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn uqyyqapwc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1.dat.dll\"" /SC ONCE /Z /ST 14:32 /ET 14:44
          4⤵
          • Creates scheduled task(s)
          PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/648-120-0x0000000000000000-mapping.dmp
  • memory/648-122-0x00000000046B0000-0x00000000046B1000-memory.dmp
    Filesize

    4KB

  • memory/648-123-0x00000000046B0000-0x00000000046B1000-memory.dmp
    Filesize

    4KB

  • memory/648-124-0x0000000002A20000-0x0000000002A41000-memory.dmp
    Filesize

    132KB

  • memory/1068-121-0x0000000000000000-mapping.dmp
  • memory/3396-115-0x0000000000000000-mapping.dmp
  • memory/3396-116-0x0000000073F40000-0x00000000740C5000-memory.dmp
    Filesize

    1.5MB

  • memory/3396-117-0x0000000073F40000-0x0000000073F61000-memory.dmp
    Filesize

    132KB

  • memory/3396-118-0x0000000073F40000-0x00000000740C5000-memory.dmp
    Filesize

    1.5MB

  • memory/3396-119-0x00000000032E0000-0x0000000003303000-memory.dmp
    Filesize

    140KB