Analysis

  • max time kernel
    131s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 17:02

General

  • Target

    fdfb7ac52ba1fda396d33f5cd44787e7348d7059f01329eadba8df930ce0b9b1.dll

  • Size

    2.5MB

  • MD5

    4b10d4b6409ad6b67bb8cb14e080dbed

  • SHA1

    a21ffc83a2b1edc60d01cc526269b0a2f23643b8

  • SHA256

    fdfb7ac52ba1fda396d33f5cd44787e7348d7059f01329eadba8df930ce0b9b1

  • SHA512

    fa9be8f240c1840c6c72878ab2656d5b19f9c6ddfa01d4e27d64585f3e48ad970183abcd3111950cf892a52cb621d95864bf0a4ca11ccc07ea96abfc896971ff

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fdfb7ac52ba1fda396d33f5cd44787e7348d7059f01329eadba8df930ce0b9b1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fdfb7ac52ba1fda396d33f5cd44787e7348d7059f01329eadba8df930ce0b9b1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xmasecvxq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\fdfb7ac52ba1fda396d33f5cd44787e7348d7059f01329eadba8df930ce0b9b1.dll\"" /SC ONCE /Z /ST 00:47 /ET 00:59
          4⤵
          • Creates scheduled task(s)
          PID:4808

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-132-0x0000000000A10000-0x0000000000E43000-memory.dmp
    Filesize

    4.2MB

  • memory/1132-133-0x0000000000F40000-0x0000000000F74000-memory.dmp
    Filesize

    208KB

  • memory/2380-130-0x00000000020E0000-0x00000000022CA000-memory.dmp
    Filesize

    1.9MB

  • memory/2380-131-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB