Analysis

  • max time kernel
    132s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 20:02

General

  • Target

    f47d4cc0fd011a1f8a74ced31d693742378f2ccb6b3d0b6b8d322cd31e62f897.dll

  • Size

    793KB

  • MD5

    8656dfe70a79dd6513cdd5e9f5294d57

  • SHA1

    c7a846026a3f87a5b48c9316ae17e1888e7af5ed

  • SHA256

    f47d4cc0fd011a1f8a74ced31d693742378f2ccb6b3d0b6b8d322cd31e62f897

  • SHA512

    83f4f85137aa8fb1a0a868c90db7906603536777956f8686dec952c93a9f10bcc994d21601c0ab67ec8e7c0abb0aa369fa43acb1b41fe18d5d0b3e71f57406bf

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

clinton08

Campaign

1618995832

C2

190.85.91.154:443

140.82.49.12:443

96.37.113.36:993

73.25.124.140:2222

71.41.184.10:3389

50.244.112.106:443

78.63.226.32:443

24.152.219.253:995

105.198.236.99:443

149.28.101.90:8443

149.28.101.90:443

149.28.101.90:2222

45.77.115.208:8443

207.246.77.75:8443

207.246.77.75:2222

207.246.116.237:2222

45.77.117.108:995

144.202.38.185:2222

207.246.77.75:995

207.246.77.75:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f47d4cc0fd011a1f8a74ced31d693742378f2ccb6b3d0b6b8d322cd31e62f897.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f47d4cc0fd011a1f8a74ced31d693742378f2ccb6b3d0b6b8d322cd31e62f897.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c echo lake
        3⤵
          PID:2044
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:804
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn igvtqvu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f47d4cc0fd011a1f8a74ced31d693742378f2ccb6b3d0b6b8d322cd31e62f897.dll\"" /SC ONCE /Z /ST 20:02 /ET 20:14
            4⤵
            • Creates scheduled task(s)
            PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/804-66-0x0000000000000000-mapping.dmp
    • memory/804-68-0x00000000750F1000-0x00000000750F3000-memory.dmp
      Filesize

      8KB

    • memory/804-69-0x0000000000080000-0x00000000000B9000-memory.dmp
      Filesize

      228KB

    • memory/1120-70-0x0000000000000000-mapping.dmp
    • memory/2004-60-0x0000000000000000-mapping.dmp
    • memory/2004-61-0x0000000076E11000-0x0000000076E13000-memory.dmp
      Filesize

      8KB

    • memory/2004-64-0x0000000075350000-0x000000007542C000-memory.dmp
      Filesize

      880KB

    • memory/2004-63-0x0000000075350000-0x0000000075389000-memory.dmp
      Filesize

      228KB

    • memory/2004-65-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/2044-62-0x0000000000000000-mapping.dmp