Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    14-10-2021 16:59

General

  • Target

    test.test.dll

  • Size

    854KB

  • MD5

    e2d372ae9e0cc82b7c948bacc17756b8

  • SHA1

    96d6a0d663563aa6af7910e8c73717577b5d4848

  • SHA256

    3d8adc025413685f8e49b9a40e9c44da4d055524fd06bd02556936c5b56f1a8d

  • SHA512

    749ce27062e5ae942bd412b219129ab5ea2e61d9a626620654d017b3b2cea507927da6751efa00d7d17802f0b4739677fbb6991cb0d2763afb346ea2173e64ab

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dsocccamn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test.test.dll\"" /SC ONCE /Z /ST 19:02 /ET 19:14
          4⤵
          • Creates scheduled task(s)
          PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-120-0x0000000000000000-mapping.dmp
  • memory/1368-122-0x00000000031A0000-0x00000000031A1000-memory.dmp
    Filesize

    4KB

  • memory/1368-123-0x00000000031A0000-0x00000000031A1000-memory.dmp
    Filesize

    4KB

  • memory/1368-124-0x0000000002EB0000-0x0000000002ED1000-memory.dmp
    Filesize

    132KB

  • memory/2852-121-0x0000000000000000-mapping.dmp
  • memory/3684-115-0x0000000000000000-mapping.dmp
  • memory/3684-116-0x0000000074340000-0x00000000744AE000-memory.dmp
    Filesize

    1.4MB

  • memory/3684-117-0x0000000074340000-0x0000000074361000-memory.dmp
    Filesize

    132KB

  • memory/3684-118-0x0000000074340000-0x00000000744AE000-memory.dmp
    Filesize

    1.4MB

  • memory/3684-119-0x0000000002700000-0x0000000002701000-memory.dmp
    Filesize

    4KB