Analysis

  • max time kernel
    50s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-02-2021 19:23

General

  • Target

    01b2de248e9b18f0c622c9223a22dd20ccf91283329982e424e3bd623502b551.dll

  • Size

    714KB

  • MD5

    593be143df5d8527de9e6d5eb5c091b1

  • SHA1

    5ed9cb60d2e8b504c15ca1f41f3750628820d252

  • SHA256

    01b2de248e9b18f0c622c9223a22dd20ccf91283329982e424e3bd623502b551

  • SHA512

    98e6cc531e7c923db3c4d00aeed5e9ac074554c5d6c22339390c525ed56137fe874e3089093a79f583eded327f706ae106d8e6b707aadfe6507f24e20c944a2a

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612349986

C2

222.154.253.111:995

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

106.250.150.98:443

196.151.252.84:443

45.118.216.157:443

140.82.49.12:443

80.11.173.82:8443

71.88.193.17:443

68.186.192.69:443

46.153.119.255:995

81.214.126.173:2222

108.31.15.10:995

197.45.110.165:995

81.88.254.62:443

86.97.8.249:443

202.187.58.21:443

41.39.134.183:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01b2de248e9b18f0c622c9223a22dd20ccf91283329982e424e3bd623502b551.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01b2de248e9b18f0c622c9223a22dd20ccf91283329982e424e3bd623502b551.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pbxosgkv /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\01b2de248e9b18f0c622c9223a22dd20ccf91283329982e424e3bd623502b551.dll\"" /SC ONCE /Z /ST 19:21 /ET 19:33
          4⤵
          • Creates scheduled task(s)
          PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-11-0x0000000000000000-mapping.dmp
  • memory/1128-2-0x0000000000000000-mapping.dmp
  • memory/1128-3-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
    Filesize

    8KB

  • memory/1128-5-0x0000000000840000-0x0000000000887000-memory.dmp
    Filesize

    284KB

  • memory/1128-6-0x0000000000890000-0x00000000008C5000-memory.dmp
    Filesize

    212KB

  • memory/1128-4-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1128-10-0x0000000000890000-0x00000000008C5000-memory.dmp
    Filesize

    212KB

  • memory/1644-7-0x0000000000000000-mapping.dmp
  • memory/1644-9-0x0000000074361000-0x0000000074363000-memory.dmp
    Filesize

    8KB

  • memory/1644-12-0x0000000000100000-0x0000000000135000-memory.dmp
    Filesize

    212KB

  • memory/1644-13-0x0000000000100000-0x0000000000135000-memory.dmp
    Filesize

    212KB