Analysis

  • max time kernel
    98s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-10-2021 11:23

General

  • Target

    rober.html.dll

  • Size

    830KB

  • MD5

    7fde788a8f37c3e61d12ca27b7536f7c

  • SHA1

    e8569185d86013fcc61755d8a61607e9fbc7b421

  • SHA256

    275f4b6bc94836a6f0d32501779dcecc57aa601d1544d71c766059e3f6b881c6

  • SHA512

    c2a270af078a765e824fbbfc7ae8fd04e30b44f1abf31e79388125c254a93b3c3606706180848cf622ba074bc12993bba2c23611a062571239f9421a84ab03d2

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633597626

C2

120.150.218.241:995

185.250.148.74:443

89.137.52.44:443

66.103.170.104:2222

86.8.177.143:443

216.201.162.158:443

174.54.193.186:443

103.148.120.144:443

188.50.169.158:443

124.123.42.115:2222

140.82.49.12:443

199.27.127.129:443

81.241.252.59:2078

209.142.97.161:995

209.50.20.255:443

73.230.205.91:443

200.232.214.222:995

103.142.10.177:443

2.222.167.138:443

41.228.22.180:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\rober.html.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\rober.html.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn sneilqqx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\rober.html.dll\"" /SC ONCE /Z /ST 01:44 /ET 01:56
          4⤵
          • Creates scheduled task(s)
          PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-120-0x0000000000000000-mapping.dmp
  • memory/2204-114-0x0000000000000000-mapping.dmp
  • memory/2204-115-0x0000000073580000-0x00000000736F1000-memory.dmp
    Filesize

    1.4MB

  • memory/2204-116-0x0000000073580000-0x00000000735A1000-memory.dmp
    Filesize

    132KB

  • memory/2204-117-0x0000000073580000-0x00000000736F1000-memory.dmp
    Filesize

    1.4MB

  • memory/2204-118-0x00000000035A0000-0x00000000035A1000-memory.dmp
    Filesize

    4KB

  • memory/2996-119-0x0000000000000000-mapping.dmp
  • memory/2996-121-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/2996-122-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/2996-123-0x00000000005C0000-0x00000000005E1000-memory.dmp
    Filesize

    132KB