Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 00:48

General

  • Target

    770c5eb4e129144b44d5f8c947abcfe1ecb73c18b4a29a35368d0806037892df.dll

  • Size

    2.5MB

  • MD5

    90c6e5dc3bd339a9f1f75ac30ca3768b

  • SHA1

    3d0df1ab224acd0e0176d5637c58a848e4007177

  • SHA256

    770c5eb4e129144b44d5f8c947abcfe1ecb73c18b4a29a35368d0806037892df

  • SHA512

    3da91fe4cbf8513b2c2373544ac19ac3d458532b86f140717405d26d32b37fe426bd07d7013666971c1061e04165ebf92f8da1a41f269387c93e10cd5dbe0b59

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\770c5eb4e129144b44d5f8c947abcfe1ecb73c18b4a29a35368d0806037892df.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\770c5eb4e129144b44d5f8c947abcfe1ecb73c18b4a29a35368d0806037892df.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn bntlweh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\770c5eb4e129144b44d5f8c947abcfe1ecb73c18b4a29a35368d0806037892df.dll\"" /SC ONCE /Z /ST 14:17 /ET 14:29
          4⤵
          • Creates scheduled task(s)
          PID:3768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-134-0x0000000002F00000-0x00000000030EA000-memory.dmp
    Filesize

    1.9MB

  • memory/1768-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/2340-136-0x0000000000400000-0x0000000000833000-memory.dmp
    Filesize

    4.2MB

  • memory/2340-137-0x0000000001030000-0x0000000001064000-memory.dmp
    Filesize

    208KB