Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 23:50

General

  • Target

    58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll

  • Size

    2.5MB

  • MD5

    c8c53916c5d517e775a70772cff76883

  • SHA1

    b47ed34755c1b375fa3824a305eff097f1d84def

  • SHA256

    58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920

  • SHA512

    cb57efbd2b29f84ab6e564b8c529e9a67321bda8dd24a8365977f2e65cd19bb80a6f4fb28744ea1c9c14625a7fa724d982deed9f369c16d28dbc28eb9e541a51

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ermiyjbu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\58b9f244d9d78826c9f7c93efdd156267353e4eb41a756e0b4eaacbb10ec2920.dll\"" /SC ONCE /Z /ST 07:49 /ET 08:01
          4⤵
          • Creates scheduled task(s)
          PID:2532
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    1⤵
    • Drops file in Windows directory
    PID:4012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4012-138-0x00000229FF960000-0x00000229FF970000-memory.dmp
    Filesize

    64KB

  • memory/4012-139-0x00000229FF9C0000-0x00000229FF9D0000-memory.dmp
    Filesize

    64KB

  • memory/4012-140-0x00000229820D0000-0x00000229820D4000-memory.dmp
    Filesize

    16KB

  • memory/4456-136-0x0000000000980000-0x0000000000DB3000-memory.dmp
    Filesize

    4.2MB

  • memory/4456-137-0x0000000000DC0000-0x0000000000DF4000-memory.dmp
    Filesize

    208KB

  • memory/4632-134-0x0000000002AE0000-0x0000000002CCA000-memory.dmp
    Filesize

    1.9MB

  • memory/4632-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB