Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 19:19

General

  • Target

    9d0548b0495518b448154aee4726aa5c.dll

  • Size

    890KB

  • MD5

    9d0548b0495518b448154aee4726aa5c

  • SHA1

    839cecb1e45d0dd5af4397754ee3564f0848eb1b

  • SHA256

    9fd2f36653216c8e653de84e5f247e3c9c379fc98f2644fd20ccde41bba501bf

  • SHA512

    9ca2401fb0b821969540c2e2e32d9625c2400d504bf23399a94c6335ca5c24bfa333610e9b70899e7236a040d301f0b95baeffe234925c5de5ca749c0a059019

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden54

Campaign

1634810637

C2

136.143.11.232:443

63.143.92.99:995

182.176.180.73:443

136.232.34.70:443

123.252.190.14:443

216.201.162.158:443

37.208.181.198:61200

140.82.49.12:443

197.89.144.102:443

89.137.52.44:443

109.12.111.14:443

78.191.24.189:995

105.198.236.99:995

196.207.140.40:995

41.235.69.115:443

2.222.167.138:443

117.198.156.56:443

24.231.209.2:6881

27.223.92.142:995

96.246.158.154:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cvzxeea /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll\"" /SC ONCE /Z /ST 23:54 /ET 24:06
          4⤵
          • Creates scheduled task(s)
          PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-121-0x0000000000000000-mapping.dmp
  • memory/1112-120-0x0000000000000000-mapping.dmp
  • memory/1112-122-0x0000000003490000-0x0000000003491000-memory.dmp
    Filesize

    4KB

  • memory/1112-123-0x0000000003490000-0x0000000003491000-memory.dmp
    Filesize

    4KB

  • memory/1112-124-0x0000000002F10000-0x0000000002F31000-memory.dmp
    Filesize

    132KB

  • memory/3464-115-0x0000000000000000-mapping.dmp
  • memory/3464-116-0x0000000073F10000-0x0000000074003000-memory.dmp
    Filesize

    972KB

  • memory/3464-118-0x0000000073F10000-0x0000000074003000-memory.dmp
    Filesize

    972KB

  • memory/3464-117-0x0000000073F10000-0x0000000073F31000-memory.dmp
    Filesize

    132KB

  • memory/3464-119-0x0000000003280000-0x00000000033CA000-memory.dmp
    Filesize

    1.3MB