Analysis

  • max time kernel
    150s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 23:46

General

  • Target

    4b006b02cf97abb2a5008ac75ada0a11823c0bd2f79e97835add61e1c4b2d1fd.dll

  • Size

    2.5MB

  • MD5

    8c953b4140899b8a1a1b1955cc8d8348

  • SHA1

    36aeab13ca384a44bf5d9aa7aa91608309e2cc10

  • SHA256

    4b006b02cf97abb2a5008ac75ada0a11823c0bd2f79e97835add61e1c4b2d1fd

  • SHA512

    28bd5b445b61887c844ec73ca1323c426e1ba660e862777425bcd01ba36a77189928b83c4f4492b3eec834646d9ed86d44ea5f6d332b2e203db8f62e25faf079

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4b006b02cf97abb2a5008ac75ada0a11823c0bd2f79e97835add61e1c4b2d1fd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4b006b02cf97abb2a5008ac75ada0a11823c0bd2f79e97835add61e1c4b2d1fd.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lmlyylhgn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4b006b02cf97abb2a5008ac75ada0a11823c0bd2f79e97835add61e1c4b2d1fd.dll\"" /SC ONCE /Z /ST 12:09 /ET 12:21
          4⤵
          • Creates scheduled task(s)
          PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2076-130-0x0000000002380000-0x000000000256A000-memory.dmp
    Filesize

    1.9MB

  • memory/2076-131-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/2368-132-0x0000000000040000-0x0000000000473000-memory.dmp
    Filesize

    4.2MB

  • memory/2368-133-0x00000000010C0000-0x00000000010F4000-memory.dmp
    Filesize

    208KB