Analysis

  • max time kernel
    86s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    07-10-2021 15:01

General

  • Target

    n.dll

  • Size

    882KB

  • MD5

    1c3923d315fe8e7dbdb73a561a509cea

  • SHA1

    aef093a9a5192c4c933113a2ca72048c259b31cf

  • SHA256

    f2c2bac76a43fb2fdd3568a40c01d31658a0be107c60cd852b6c0f93f511ae22

  • SHA512

    4b3c282b13a97d4cac72718e4c46dc5a8cad1e231ff5b6ed6dba47f8dc23db0b9a1f3b75633f6fa92b2efb716ef6bc25ac180a4a6530f023d463d7f58286f1b8

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633597626

C2

120.150.218.241:995

185.250.148.74:443

89.137.52.44:443

66.103.170.104:2222

86.8.177.143:443

216.201.162.158:443

174.54.193.186:443

103.148.120.144:443

188.50.169.158:443

124.123.42.115:2222

140.82.49.12:443

199.27.127.129:443

81.241.252.59:2078

209.142.97.161:995

209.50.20.255:443

73.230.205.91:443

200.232.214.222:995

103.142.10.177:443

2.222.167.138:443

41.228.22.180:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\n.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\n.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ywcievve /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\n.dll\"" /SC ONCE /Z /ST 15:03 /ET 15:15
          4⤵
          • Creates scheduled task(s)
          PID:4624

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-115-0x0000000000000000-mapping.dmp
  • memory/1996-116-0x0000000073830000-0x00000000739A2000-memory.dmp
    Filesize

    1.4MB

  • memory/1996-118-0x0000000073830000-0x00000000739A2000-memory.dmp
    Filesize

    1.4MB

  • memory/1996-117-0x0000000073830000-0x0000000073851000-memory.dmp
    Filesize

    132KB

  • memory/1996-119-0x00000000029E0000-0x00000000029E1000-memory.dmp
    Filesize

    4KB

  • memory/4540-120-0x0000000000000000-mapping.dmp
  • memory/4540-122-0x0000000002E10000-0x0000000002E11000-memory.dmp
    Filesize

    4KB

  • memory/4540-123-0x0000000002E10000-0x0000000002E11000-memory.dmp
    Filesize

    4KB

  • memory/4540-124-0x00000000003D0000-0x00000000003F1000-memory.dmp
    Filesize

    132KB

  • memory/4624-121-0x0000000000000000-mapping.dmp