Analysis

  • max time kernel
    148s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-06-2021 15:42

General

  • Target

    44364.6310469907.dat.dll

  • Size

    719KB

  • MD5

    6b400086d88f925aae7fa76a1e2ad1a1

  • SHA1

    5629fa2c872203e591e7d63acb2dc55212c8f62e

  • SHA256

    7c285a6673dfe367c0d97deb3d505339c3245c36ce37071425f4c1adc1df4a49

  • SHA512

    f362a0ec7a454b0ece88be4c456559e2f5a64c8ebe19eb093c67c1f4ff0ae81d495caa558b472205e3d2b7aeaef54e59f1a85dd6201114ba8fa470d52c9c1140

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

clinton35

Campaign

1623917674

C2

86.220.60.247:2222

24.179.77.236:443

68.186.192.69:443

197.45.110.165:995

96.253.46.210:443

186.144.33.73:443

175.136.38.142:443

47.22.148.6:443

76.25.142.196:443

45.32.211.207:443

207.246.116.237:8443

45.77.115.208:443

45.77.115.208:995

149.28.101.90:2222

207.246.116.237:443

144.202.38.185:2222

149.28.101.90:995

207.246.77.75:443

207.246.77.75:995

207.246.77.75:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zanwalltmy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll\"" /SC ONCE /Z /ST 15:42 /ET 15:54
          4⤵
          • Creates scheduled task(s)
          PID:320
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {51856F4E-119A-4657-B81E-500A9E9CEA37} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll"
        3⤵
        • Loads dropped DLL
        PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • \Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • memory/320-69-0x0000000000000000-mapping.dmp
  • memory/744-73-0x0000000000000000-mapping.dmp
  • memory/1496-71-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
    Filesize

    8KB

  • memory/1496-70-0x0000000000000000-mapping.dmp
  • memory/1556-67-0x0000000074681000-0x0000000074683000-memory.dmp
    Filesize

    8KB

  • memory/1556-68-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1556-65-0x0000000000000000-mapping.dmp
  • memory/2016-60-0x0000000000000000-mapping.dmp
  • memory/2016-64-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2016-63-0x00000000748F0000-0x00000000749BE000-memory.dmp
    Filesize

    824KB

  • memory/2016-62-0x00000000748F0000-0x000000007491F000-memory.dmp
    Filesize

    188KB

  • memory/2016-61-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB