Analysis

  • max time kernel
    80s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 13:41

General

  • Target

    qbot.dll

  • Size

    572KB

  • MD5

    5cf06ca433aefea1f966bdfaf8cef594

  • SHA1

    b1e3855849d249e54b45bfa1ba4b6b2275e9b9f2

  • SHA256

    659a89515cbf613cebda901f451174b8dd279cc368a5d94dd73a54923bdf7409

  • SHA512

    242fc128e5b16b90f2da4761d87193874a9a13fa34b07a8907cbd6164d56fc7bed793e5e325edfc041079ea083478959ccef5ddeb05ab5ff8b6e5233c7bf855e

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama114

Campaign

1634112211

C2

111.125.245.116:443

124.123.42.115:2222

103.250.38.115:443

68.117.229.117:443

189.252.166.130:32101

89.137.52.44:443

208.78.220.143:443

77.31.162.93:443

83.110.201.195:443

94.200.181.154:443

103.82.211.39:995

216.201.162.158:443

78.179.137.102:995

24.231.209.2:2222

63.143.92.99:995

140.82.49.12:443

73.230.205.91:443

41.86.42.158:995

220.255.25.28:2222

200.232.214.222:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\qbot.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\qbot.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn foikfojvxf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\qbot.dll\"" /SC ONCE /Z /ST 13:43 /ET 13:55
          4⤵
          • Creates scheduled task(s)
          PID:3668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3060-115-0x0000000000000000-mapping.dmp
  • memory/3060-116-0x0000000004400000-0x0000000004423000-memory.dmp
    Filesize

    140KB

  • memory/3060-117-0x0000000010000000-0x0000000010093000-memory.dmp
    Filesize

    588KB

  • memory/3668-119-0x0000000000000000-mapping.dmp
  • memory/3688-118-0x0000000000000000-mapping.dmp
  • memory/3688-120-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/3688-121-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/3688-122-0x00000000032B0000-0x00000000032D1000-memory.dmp
    Filesize

    132KB