Analysis

  • max time kernel
    6s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-02-2021 17:26

General

  • Target

    836e33030dd2151e0cfdf0312f7d7dff9a21f18558d1c6393c1fadb7a1578aaf.dll

  • Size

    714KB

  • MD5

    d6e84474b20d05aeca7562b1b96dbe67

  • SHA1

    01e3850b9fd2d75e49ec7f5dad5ece587af8136f

  • SHA256

    836e33030dd2151e0cfdf0312f7d7dff9a21f18558d1c6393c1fadb7a1578aaf

  • SHA512

    de9f177a2a049b8d93fcefcd0d99caeddec40e5adecc076988c44a27cbc85f48381cd25f767584d4b7699e016f180dae382aae268f886fd544dfc9f6cf661d00

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612349986

C2

222.154.253.111:995

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

106.250.150.98:443

196.151.252.84:443

45.118.216.157:443

140.82.49.12:443

80.11.173.82:8443

71.88.193.17:443

68.186.192.69:443

46.153.119.255:995

81.214.126.173:2222

108.31.15.10:995

197.45.110.165:995

81.88.254.62:443

86.97.8.249:443

202.187.58.21:443

41.39.134.183:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\836e33030dd2151e0cfdf0312f7d7dff9a21f18558d1c6393c1fadb7a1578aaf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\836e33030dd2151e0cfdf0312f7d7dff9a21f18558d1c6393c1fadb7a1578aaf.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ontzfbq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\836e33030dd2151e0cfdf0312f7d7dff9a21f18558d1c6393c1fadb7a1578aaf.dll\"" /SC ONCE /Z /ST 17:32 /ET 17:44
          4⤵
          • Creates scheduled task(s)
          PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1412-7-0x0000000000000000-mapping.dmp
  • memory/1412-9-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1412-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1412-13-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1664-11-0x0000000000000000-mapping.dmp
  • memory/2028-2-0x0000000000000000-mapping.dmp
  • memory/2028-3-0x0000000076341000-0x0000000076343000-memory.dmp
    Filesize

    8KB

  • memory/2028-4-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2028-5-0x0000000000A60000-0x0000000000AA7000-memory.dmp
    Filesize

    284KB

  • memory/2028-6-0x0000000000AB0000-0x0000000000AE5000-memory.dmp
    Filesize

    212KB

  • memory/2028-10-0x0000000000AB0000-0x0000000000AE5000-memory.dmp
    Filesize

    212KB