Analysis

  • max time kernel
    4s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-06-2021 11:58

General

  • Target

    zv.dll

  • Size

    401KB

  • MD5

    4acb69e61613a563c958d7eb68aac13c

  • SHA1

    e13b89fc334148455c3ed8886a7eced70943da2e

  • SHA256

    3879415262e6dd590d4533c2ca6692d987dd8859824dee37966be3ec0d7115a3

  • SHA512

    7095ab61a4753794be98569ccb5e6ff9ff97e72b34e1759bc88792daf5169f5e5a731545f0deb3003fe60c4e88b1f05d10c034e2acfc325705c2191f354ba4a6

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618935072

C2

140.82.49.12:443

190.85.91.154:443

96.37.113.36:993

71.41.184.10:3389

186.31.46.121:443

73.25.124.140:2222

109.12.111.14:443

24.229.150.54:995

45.32.211.207:443

45.77.117.108:443

45.77.117.108:8443

149.28.98.196:443

149.28.98.196:2222

144.202.38.185:443

144.202.38.185:995

45.32.211.207:995

207.246.116.237:995

149.28.99.97:995

45.63.107.192:2222

149.28.101.90:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\zv.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\zv.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ufhdeqf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\zv.dll\"" /SC ONCE /Z /ST 12:05 /ET 12:17
          4⤵
          • Creates scheduled task(s)
          PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-66-0x0000000000000000-mapping.dmp
  • memory/1352-63-0x0000000000000000-mapping.dmp
  • memory/1352-65-0x0000000074B61000-0x0000000074B63000-memory.dmp
    Filesize

    8KB

  • memory/1352-67-0x0000000000080000-0x00000000000B9000-memory.dmp
    Filesize

    228KB

  • memory/1828-59-0x0000000000000000-mapping.dmp
  • memory/1828-60-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1828-62-0x0000000010000000-0x000000001005F000-memory.dmp
    Filesize

    380KB

  • memory/1828-61-0x0000000000780000-0x00000000007DF000-memory.dmp
    Filesize

    380KB