Analysis

  • max time kernel
    4294179s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    19-03-2022 16:09

General

  • Target

    69511a0ff8c898edd388241307ea9bf0c21a0c45bfa036d8ec7bf920235779e1.dll

  • Size

    2.5MB

  • MD5

    fb96c254aef7884888b8876ac3593c52

  • SHA1

    80f91380f4cd5bccf95276a2d893e92c7a2da325

  • SHA256

    69511a0ff8c898edd388241307ea9bf0c21a0c45bfa036d8ec7bf920235779e1

  • SHA512

    e811a09b2df0316bc2cf044c88a162e815a319d1f80d348ed5648048da4a0eb56dc60bd2fc562b0227917d6a19d743948f1767c33decec94b5c522348cb9e9d6

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\69511a0ff8c898edd388241307ea9bf0c21a0c45bfa036d8ec7bf920235779e1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\69511a0ff8c898edd388241307ea9bf0c21a0c45bfa036d8ec7bf920235779e1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lqnlmdvcnx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\69511a0ff8c898edd388241307ea9bf0c21a0c45bfa036d8ec7bf920235779e1.dll\"" /SC ONCE /Z /ST 23:55 /ET 24:07
          4⤵
          • Creates scheduled task(s)
          PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-54-0x0000000076861000-0x0000000076863000-memory.dmp
    Filesize

    8KB

  • memory/944-55-0x0000000000AB0000-0x0000000000C9A000-memory.dmp
    Filesize

    1.9MB

  • memory/944-56-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1596-57-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1596-60-0x0000000075061000-0x0000000075063000-memory.dmp
    Filesize

    8KB

  • memory/1596-61-0x0000000000C40000-0x0000000000EC1000-memory.dmp
    Filesize

    2.5MB

  • memory/1596-62-0x0000000000080000-0x00000000000B4000-memory.dmp
    Filesize

    208KB