Analysis

  • max time kernel
    91s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-10-2021 12:41

General

  • Target

    test.test.dll

  • Size

    1.0MB

  • MD5

    b14b812034c3b7a4a008e64a50721d80

  • SHA1

    c8133bcab0ccaf0c643ba68b56cf48097da9c694

  • SHA256

    b199d2cfae21955ab933949867cc2bfd1bdf25f1c1659eeb51eea60b6f407af7

  • SHA512

    d475c0ae513360c4073789b9ed075ff8bb0c5de962c227d1ced70042aff71e275ab808a98a90f33f0f07e1f8fc24f786ae7fa46cbd3687cba72e4baeaa10aae4

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn seztxtp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test.test.dll\"" /SC ONCE /Z /ST 17:49 /ET 18:01
          4⤵
          • Creates scheduled task(s)
          PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-119-0x0000000000000000-mapping.dmp
  • memory/1960-117-0x0000000000000000-mapping.dmp
  • memory/1960-118-0x0000000000110000-0x0000000000131000-memory.dmp
    Filesize

    132KB

  • memory/1960-120-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1960-121-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/4088-114-0x0000000000000000-mapping.dmp
  • memory/4088-115-0x00000000043F0000-0x0000000004410000-memory.dmp
    Filesize

    128KB

  • memory/4088-116-0x0000000074180000-0x0000000074285000-memory.dmp
    Filesize

    1.0MB