Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-02-2021 14:40

General

  • Target

    3b77a6233b9698e0df38e1f838c7264a0df0c27a873fb9b65f05d9dc45e193e2.dll

  • Size

    714KB

  • MD5

    26b59ebcad88f786cea9f2d8d99993b6

  • SHA1

    466edac07611d4cc86da910095eae27837e61368

  • SHA256

    3b77a6233b9698e0df38e1f838c7264a0df0c27a873fb9b65f05d9dc45e193e2

  • SHA512

    a4419f939b519177933a7b3cb8d2ea309644c6eab14e3fe55ced26503556d755aa990b1a791cb7a9cc3c639d9f691a33a0f305bc8d3aa2e40797ab6f5dba21cf

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612349986

C2

222.154.253.111:995

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

106.250.150.98:443

196.151.252.84:443

45.118.216.157:443

140.82.49.12:443

80.11.173.82:8443

71.88.193.17:443

68.186.192.69:443

46.153.119.255:995

81.214.126.173:2222

108.31.15.10:995

197.45.110.165:995

81.88.254.62:443

86.97.8.249:443

202.187.58.21:443

41.39.134.183:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b77a6233b9698e0df38e1f838c7264a0df0c27a873fb9b65f05d9dc45e193e2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b77a6233b9698e0df38e1f838c7264a0df0c27a873fb9b65f05d9dc45e193e2.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rxsdqya /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\3b77a6233b9698e0df38e1f838c7264a0df0c27a873fb9b65f05d9dc45e193e2.dll\"" /SC ONCE /Z /ST 14:46 /ET 14:58
          4⤵
          • Creates scheduled task(s)
          PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-2-0x0000000000000000-mapping.dmp
  • memory/1188-3-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1188-5-0x00000000001B0000-0x00000000001F7000-memory.dmp
    Filesize

    284KB

  • memory/1188-6-0x00000000003E0000-0x0000000000415000-memory.dmp
    Filesize

    212KB

  • memory/1188-4-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1188-10-0x00000000003E0000-0x0000000000415000-memory.dmp
    Filesize

    212KB

  • memory/1672-11-0x0000000000000000-mapping.dmp
  • memory/1700-7-0x0000000000000000-mapping.dmp
  • memory/1700-9-0x0000000074C41000-0x0000000074C43000-memory.dmp
    Filesize

    8KB

  • memory/1700-12-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB

  • memory/1700-13-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB