Analysis

  • max time kernel
    114s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-03-2022 01:07

General

  • Target

    a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll

  • Size

    2.5MB

  • MD5

    10e48df96a25e9dd0c1501a396a2b5d1

  • SHA1

    aeaa886f4fcb4f3ea4ea987a8a889db626d51e65

  • SHA256

    a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4

  • SHA512

    5f2e482830b56303808c5c011da8ce23b73fcf0b8ba212b8d304cb1dddc10277dce96d392e14dd89610ddd771f9858945f3c2fb33e422b4177645914c5b7d40a

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ihoqhpnkox /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a1780a4552eb1fe879deef19857155b0633331ff636f00a859682227b6bbeee4.dll\"" /SC ONCE /Z /ST 14:41 /ET 14:53
          4⤵
          • Creates scheduled task(s)
          PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3700-131-0x0000000002F30000-0x000000000311A000-memory.dmp
    Filesize

    1.9MB

  • memory/3700-132-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/3788-133-0x0000000000F10000-0x0000000001343000-memory.dmp
    Filesize

    4.2MB

  • memory/3788-134-0x0000000000130000-0x0000000000164000-memory.dmp
    Filesize

    208KB