Analysis

  • max time kernel
    150s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 09:04

General

  • Target

    d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll

  • Size

    2.4MB

  • MD5

    2fbccae527165fa9e00b27fcb8ad71df

  • SHA1

    a049e4da82805bd3e161194d138be27d159a6343

  • SHA256

    d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08

  • SHA512

    69ec00b548850adba6525f39c1f51d6259189c0ed79ab14ff1e7fa1d06800b7a25ab905552e376e212c0d3736f2efe71fda24e0025adb4a97bf028f0a2d564b0

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608719407

C2

41.39.134.183:443

113.193.187.2:995

90.188.91.57:995

176.181.247.197:443

78.191.87.198:20

83.110.241.182:443

93.149.167.254:2222

76.111.128.194:443

32.212.117.188:443

72.36.59.46:2222

68.186.192.69:443

94.98.248.152:443

105.226.38.36:443

92.154.83.96:2222

37.210.255.225:995

74.195.52.3:443

73.166.10.38:443

95.77.223.148:443

80.227.5.70:443

91.104.104.63:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jldoevtr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d4db0e853f0055d5ee08b1a496e3bbcd96eaaefd3d869d1d0cd3eaf007b26b08.dll\"" /SC ONCE /Z /ST 07:55 /ET 08:07
          4⤵
          • Creates scheduled task(s)
          PID:4392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-136-0x0000000000C20000-0x0000000001053000-memory.dmp
    Filesize

    4.2MB

  • memory/1960-137-0x00000000003A0000-0x00000000003D4000-memory.dmp
    Filesize

    208KB

  • memory/3560-134-0x0000000002560000-0x000000000274A000-memory.dmp
    Filesize

    1.9MB

  • memory/3560-135-0x0000000010000000-0x000000001026E000-memory.dmp
    Filesize

    2.4MB