Analysis

  • max time kernel
    112s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 18:24

General

  • Target

    6e55f52254f4a4ce1d8e2e9be9d0b40139c40198c454202c15298d931d525d44.dll

  • Size

    2.5MB

  • MD5

    3058af156e9d34e71cefc38ea6c62ca8

  • SHA1

    de74226301516681032d28a6d6113d7d985d1fef

  • SHA256

    6e55f52254f4a4ce1d8e2e9be9d0b40139c40198c454202c15298d931d525d44

  • SHA512

    e92d06dde2dd307a01439e033db335ce3b04683ee5740b8a75e8674196e94aa11d32b353102105e4724dd1dbe9556ecaecee53899b216eb88c6a4fe69cca2cf4

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e55f52254f4a4ce1d8e2e9be9d0b40139c40198c454202c15298d931d525d44.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6e55f52254f4a4ce1d8e2e9be9d0b40139c40198c454202c15298d931d525d44.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:460
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tqulymu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6e55f52254f4a4ce1d8e2e9be9d0b40139c40198c454202c15298d931d525d44.dll\"" /SC ONCE /Z /ST 03:25 /ET 03:37
          4⤵
          • Creates scheduled task(s)
          PID:2404

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/460-134-0x0000000002810000-0x00000000029FA000-memory.dmp
    Filesize

    1.9MB

  • memory/460-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/1344-136-0x00000000005E0000-0x0000000000A13000-memory.dmp
    Filesize

    4.2MB

  • memory/1344-137-0x0000000000150000-0x0000000000184000-memory.dmp
    Filesize

    208KB