Analysis

  • max time kernel
    145s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 22:48

General

  • Target

    8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll

  • Size

    2.5MB

  • MD5

    5d72c2b480e50b85b679da305cae6e16

  • SHA1

    4b660f837ea236041294fb0f7b0177922fba91a0

  • SHA256

    8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f

  • SHA512

    94564d1c3f0065c5b0d2ae883082bf9b8ca84cc1498a659a9f6d0bfeb5e01c4d810dcde352c67b56271a4e66a87005984aee2196b3a2af8f2eb71dd0d0838f5f

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ddkwdgkzgp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\8334551187d694032c79ae0028eae7b21e13ac256a33e55bc5204493572fc41f.dll\"" /SC ONCE /Z /ST 11:36 /ET 11:48
          4⤵
          • Creates scheduled task(s)
          PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/764-136-0x0000000000100000-0x0000000000533000-memory.dmp
    Filesize

    4.2MB

  • memory/764-137-0x0000000000840000-0x0000000000874000-memory.dmp
    Filesize

    208KB

  • memory/1664-134-0x0000000002A70000-0x0000000002C5A000-memory.dmp
    Filesize

    1.9MB

  • memory/1664-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB