Analysis

  • max time kernel
    120s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 15:23

General

  • Target

    moonl.html.dll

  • Size

    847KB

  • MD5

    696acec56c115213360ed7b0a671acc5

  • SHA1

    f9ae706a46f65b93ec39d4529f73ac45c4b7967f

  • SHA256

    54f17bb16cb408d0096be8161ad66fb43027e7277e422a1644bbee1a4b4bf55a

  • SHA512

    6abf652c1f035a5c5d0444ac21a7babc8ecaddac51240d2f3676f6f6b6e95e6349ee5a9c6b2456d64b3e33e7f4c61e0bb27161328fe31a307b58def07dfb54c4

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\moonl.html.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\moonl.html.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gxntqdsonm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\moonl.html.dll\"" /SC ONCE /Z /ST 15:28 /ET 15:40
          4⤵
          • Creates scheduled task(s)
          PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-59-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/332-60-0x0000000000000000-mapping.dmp
  • memory/332-62-0x0000000074B91000-0x0000000074B93000-memory.dmp
    Filesize

    8KB

  • memory/332-64-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/760-53-0x0000000000000000-mapping.dmp
  • memory/760-54-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/760-55-0x0000000074D00000-0x0000000074E6E000-memory.dmp
    Filesize

    1.4MB

  • memory/760-56-0x0000000074D00000-0x0000000074D21000-memory.dmp
    Filesize

    132KB

  • memory/760-57-0x0000000074D00000-0x0000000074E6E000-memory.dmp
    Filesize

    1.4MB

  • memory/760-58-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1592-63-0x0000000000000000-mapping.dmp