Analysis

  • max time kernel
    10s
  • max time network
    26s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-06-2021 16:24

General

  • Target

    pt.dll

  • Size

    473KB

  • MD5

    4141a399ac724c8cd1e52812406ea2f5

  • SHA1

    ce87d1506f096a36fb25fe7c9f196552fdbaa7ee

  • SHA256

    acdb281362397f530300939773350277d2dd828d2d6f96a98445ebf9c3f716a6

  • SHA512

    d474663cae921eec68663f0d143dfe4eccc32f54e5220441a9cd56f71dd87b6b3b980148fc8e27c88ae05cd1d1305e51900dbce5a38ca6d66fba89e86a824255

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

tr

Campaign

1623225382

C2

190.85.91.154:443

140.82.49.12:443

105.198.236.101:443

68.186.192.69:443

24.95.61.62:443

90.65.234.26:2222

197.45.110.165:995

96.61.23.88:995

172.78.51.35:443

184.185.103.157:443

71.163.222.223:443

27.223.92.142:995

24.179.77.236:443

97.69.160.4:2222

188.26.91.212:443

75.67.192.125:443

24.152.219.253:995

92.59.35.196:2222

47.22.148.6:443

216.201.162.158:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\pt.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\pt.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pjdogae /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\pt.dll\"" /SC ONCE /Z /ST 16:30 /ET 16:42
          4⤵
          • Creates scheduled task(s)
          PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-114-0x0000000000000000-mapping.dmp
  • memory/640-115-0x00000000027A0000-0x00000000027C3000-memory.dmp
    Filesize

    140KB

  • memory/640-116-0x0000000010000000-0x0000000010076000-memory.dmp
    Filesize

    472KB

  • memory/744-118-0x0000000000000000-mapping.dmp
  • memory/1008-117-0x0000000000000000-mapping.dmp
  • memory/1008-121-0x0000000002F20000-0x0000000002F5D000-memory.dmp
    Filesize

    244KB