Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    11-10-2021 18:39

General

  • Target

    test2.test.dll

  • Size

    833KB

  • MD5

    5f00035c9fb5b740abaee795979b82ed

  • SHA1

    6c980a4d7cc1461645acd4c763a86b9c4e896707

  • SHA256

    a34cb4049eb43d455d8619607cc6e1a8c380e9d8507306e9c5bc17eaed6459c4

  • SHA512

    92f917f67ae59140909c9e6f42821c6b6396ad10e8a51b3bdfcdb86051d0967c95fe5886ae67be6cfbeef970ea8a75e6ec3f5aa56661334e6de843ed353dd46f

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633597626

C2

120.150.218.241:995

185.250.148.74:443

89.137.52.44:443

66.103.170.104:2222

86.8.177.143:443

216.201.162.158:443

174.54.193.186:443

103.148.120.144:443

188.50.169.158:443

124.123.42.115:2222

140.82.49.12:443

199.27.127.129:443

81.241.252.59:2078

209.142.97.161:995

209.50.20.255:443

73.230.205.91:443

200.232.214.222:995

103.142.10.177:443

2.222.167.138:443

41.228.22.180:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test2.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test2.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jwuermid /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test2.test.dll\"" /SC ONCE /Z /ST 18:43 /ET 18:55
          4⤵
          • Creates scheduled task(s)
          PID:3704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-120-0x0000000000000000-mapping.dmp
  • memory/896-122-0x0000000002E80000-0x0000000002E81000-memory.dmp
    Filesize

    4KB

  • memory/896-123-0x0000000002E80000-0x0000000002E81000-memory.dmp
    Filesize

    4KB

  • memory/896-124-0x0000000002A90000-0x0000000002AB1000-memory.dmp
    Filesize

    132KB

  • memory/2596-115-0x0000000000000000-mapping.dmp
  • memory/2596-116-0x0000000073730000-0x00000000738A1000-memory.dmp
    Filesize

    1.4MB

  • memory/2596-118-0x0000000073730000-0x00000000738A1000-memory.dmp
    Filesize

    1.4MB

  • memory/2596-117-0x0000000073730000-0x0000000073751000-memory.dmp
    Filesize

    132KB

  • memory/2596-119-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB

  • memory/3704-121-0x0000000000000000-mapping.dmp