Analysis

  • max time kernel
    65s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-10-2021 12:00

General

  • Target

    1.dll

  • Size

    1.2MB

  • MD5

    6fe732e909e509220c2c0a017aa16c8d

  • SHA1

    a26e7cf58e753789b2670a8b9bffad0284900379

  • SHA256

    facb6f222bd452de951b7b9184edb87a659616cb21805f9f38be18c1a14f2241

  • SHA512

    c6b8ccbcb8cfa00e5570fea6637027e892b47b7f0e94cc98de62406c119dd9b4a10433b6f354d8bbae1b81c4ed6883d82710936a422fc6359aba247b3ff08d57

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xvvwrtbfx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1.dll\"" /SC ONCE /Z /ST 14:02 /ET 14:14
          4⤵
          • Creates scheduled task(s)
          PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-119-0x0000000000000000-mapping.dmp
  • memory/916-121-0x00000000034C0000-0x00000000034C1000-memory.dmp
    Filesize

    4KB

  • memory/916-122-0x00000000030D0000-0x00000000030F1000-memory.dmp
    Filesize

    132KB

  • memory/1372-120-0x0000000000000000-mapping.dmp
  • memory/1644-114-0x0000000000000000-mapping.dmp
  • memory/1644-115-0x0000000074320000-0x00000000744F2000-memory.dmp
    Filesize

    1.8MB

  • memory/1644-117-0x0000000074320000-0x00000000744F2000-memory.dmp
    Filesize

    1.8MB

  • memory/1644-116-0x0000000074320000-0x0000000074341000-memory.dmp
    Filesize

    132KB

  • memory/1644-118-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
    Filesize

    4KB