Analysis

  • max time kernel
    123s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 13:43

General

  • Target

    a6c5c62772e986359385b47073dfa909e5638bb1b8f3622e147153b4721f0aa6.dll

  • Size

    541KB

  • MD5

    cccab2984ff316a36630e869282d8189

  • SHA1

    24201f608110ae4d54a840e3af9490ea96091cb5

  • SHA256

    a6c5c62772e986359385b47073dfa909e5638bb1b8f3622e147153b4721f0aa6

  • SHA512

    bf332287aee1dbaa813dc8ed12a7a362d8e1b2a57455e2609fe720658415cc417fd938aab69a30962cc74b777ab06a6707f306ec1f019e7dac5d2b5e59da4742

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a6c5c62772e986359385b47073dfa909e5638bb1b8f3622e147153b4721f0aa6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a6c5c62772e986359385b47073dfa909e5638bb1b8f3622e147153b4721f0aa6.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mqmkgvq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a6c5c62772e986359385b47073dfa909e5638bb1b8f3622e147153b4721f0aa6.dll\"" /SC ONCE /Z /ST 13:45 /ET 13:57
          4⤵
          • Creates scheduled task(s)
          PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3612-118-0x0000000000A20000-0x0000000000ACE000-memory.dmp
    Filesize

    696KB

  • memory/3612-119-0x0000000010000000-0x0000000010091000-memory.dmp
    Filesize

    580KB

  • memory/4032-120-0x00000000028D0000-0x00000000028F1000-memory.dmp
    Filesize

    132KB