Analysis

  • max time kernel
    84s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-11-2021 08:40

General

  • Target

    c5148afaf55c8b27a41a5971b6e439c8076b57f84c518f31bfec4171cd112a13.dll

  • Size

    534KB

  • MD5

    898ba3b11fb261c893990e9a178d05ff

  • SHA1

    9db70b8ed8e080050943dd92e6a90959e77abe1e

  • SHA256

    c5148afaf55c8b27a41a5971b6e439c8076b57f84c518f31bfec4171cd112a13

  • SHA512

    6ec3a441202e233c7cfc563c54023a24e83b55941db46abfd12d614ba5f3fb2fcd4a79515b1b876f10de13935543f421d36bd028c4a18370d7799d266ba76bf5

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden54

Campaign

1634802135

C2

81.250.153.227:2222

120.150.218.241:995

76.25.142.196:443

63.143.92.99:995

89.101.97.139:443

136.143.11.232:443

81.213.59.22:443

136.232.34.70:443

140.82.49.12:443

37.208.181.198:61200

78.191.24.189:995

216.201.162.158:443

197.89.144.102:443

89.137.52.44:443

182.176.180.73:443

173.21.10.71:2222

117.198.156.56:443

196.207.140.40:995

103.142.10.177:443

24.231.209.2:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5148afaf55c8b27a41a5971b6e439c8076b57f84c518f31bfec4171cd112a13.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5148afaf55c8b27a41a5971b6e439c8076b57f84c518f31bfec4171cd112a13.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nsfieyaia /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c5148afaf55c8b27a41a5971b6e439c8076b57f84c518f31bfec4171cd112a13.dll\"" /SC ONCE /Z /ST 08:43 /ET 08:55
          4⤵
          • Creates scheduled task(s)
          PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3704-118-0x0000000000000000-mapping.dmp
  • memory/3704-119-0x0000000004280000-0x00000000087C3000-memory.dmp
    Filesize

    69.3MB

  • memory/3704-120-0x0000000010000000-0x0000000014595000-memory.dmp
    Filesize

    69.6MB

  • memory/3956-121-0x0000000000000000-mapping.dmp
  • memory/3956-123-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/3956-124-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/3956-125-0x0000000000870000-0x0000000000891000-memory.dmp
    Filesize

    132KB

  • memory/4052-122-0x0000000000000000-mapping.dmp