Analysis

  • max time kernel
    175s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 06:03

General

  • Target

    4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll

  • Size

    2.5MB

  • MD5

    f3e079239151b630cda5a0914e51fa40

  • SHA1

    51a51dcc67893d8595c7fa07a7c0de15ce2b179a

  • SHA256

    4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236

  • SHA512

    aa9ae287798f951e1fe129b608347f48b9f55107b28186f2d860d5b8b355a3cfb444e9ed92b23105931a6c2a73e463c364f5302e7e9f825fb5f47b9a11031ff8

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zvmarpf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4a2f833faea8edc0d4f65a023c142731d66ad7d3600121717c06639cd142e236.dll\"" /SC ONCE /Z /ST 22:54 /ET 23:06
          4⤵
          • Creates scheduled task(s)
          PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/572-134-0x00000000021E0000-0x00000000023CA000-memory.dmp
    Filesize

    1.9MB

  • memory/572-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/756-136-0x0000000000350000-0x0000000000783000-memory.dmp
    Filesize

    4.2MB

  • memory/756-137-0x0000000000930000-0x0000000000964000-memory.dmp
    Filesize

    208KB