Analysis

  • max time kernel
    167s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 01:07

General

  • Target

    cfa8b7f51e0e916e13b0500e6c18ad5cd2025870c16180c795ab393049c0a2a0.dll

  • Size

    2.5MB

  • MD5

    c36c76385e53595688094c1d5c02ea67

  • SHA1

    c3134c4c604e091027af1a700f5bc6ca361edd3e

  • SHA256

    cfa8b7f51e0e916e13b0500e6c18ad5cd2025870c16180c795ab393049c0a2a0

  • SHA512

    f38320b8679a84b9cf1fa2fe14e97349407cf52d0a6814f30cb9bbdc0f55fa320f2222f5c55b4a7c26c0e58002969f0a76bf334a88863a29613b22799bdd37dc

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfa8b7f51e0e916e13b0500e6c18ad5cd2025870c16180c795ab393049c0a2a0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfa8b7f51e0e916e13b0500e6c18ad5cd2025870c16180c795ab393049c0a2a0.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lkftkenz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\cfa8b7f51e0e916e13b0500e6c18ad5cd2025870c16180c795ab393049c0a2a0.dll\"" /SC ONCE /Z /ST 15:58 /ET 16:10
          4⤵
          • Creates scheduled task(s)
          PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/732-134-0x00000000023A0000-0x000000000242D000-memory.dmp
    Filesize

    564KB

  • memory/732-135-0x0000000010000000-0x000000001028A000-memory.dmp
    Filesize

    2.5MB

  • memory/2088-136-0x0000000000050000-0x0000000000483000-memory.dmp
    Filesize

    4.2MB

  • memory/2088-137-0x00000000010D0000-0x0000000001104000-memory.dmp
    Filesize

    208KB