Analysis

  • max time kernel
    168s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 22:11

General

  • Target

    35da4db8f8a212cbfd535190de50ef77793bec646497496a45c231b37d5f227f.dll

  • Size

    2.5MB

  • MD5

    af9216abc54d0b3673c4ca8a568d36b6

  • SHA1

    4c6ac5fbfb79836f656175fc3ba4c0c352168416

  • SHA256

    35da4db8f8a212cbfd535190de50ef77793bec646497496a45c231b37d5f227f

  • SHA512

    9fa4c3664f519a35eb8b7d3e2714fb4c09fa0f1aab1662e01194d27360d74ef8f33f01ae2a8c2c0a887c0509ac6638cfec640367b8023d7c9a474ff97375f4a4

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35da4db8f8a212cbfd535190de50ef77793bec646497496a45c231b37d5f227f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35da4db8f8a212cbfd535190de50ef77793bec646497496a45c231b37d5f227f.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn txynfhxwbj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\35da4db8f8a212cbfd535190de50ef77793bec646497496a45c231b37d5f227f.dll\"" /SC ONCE /Z /ST 09:09 /ET 09:21
          4⤵
          • Creates scheduled task(s)
          PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-132-0x0000000000EB0000-0x00000000012E3000-memory.dmp
    Filesize

    4.2MB

  • memory/2280-133-0x0000000000A40000-0x0000000000A74000-memory.dmp
    Filesize

    208KB

  • memory/2684-130-0x0000000002B30000-0x0000000002D1A000-memory.dmp
    Filesize

    1.9MB

  • memory/2684-131-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB