Analysis

  • max time kernel
    148s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-06-2021 17:57

General

  • Target

    44364.6310469907.dat =^_^=.dll

  • Size

    719KB

  • MD5

    bc1c33e451af99a56fb15b877a630b5d

  • SHA1

    4e2ed7b84669e2f01655890f2d28b06173ce90ad

  • SHA256

    7e55a3f89dffe70b76070ed2b49770eaa3c84cdffdc47e2767385dfd64504829

  • SHA512

    14d68be150fc54631bebad8451ab9ad2b006009feaaaaae9cb40d761dedd5aebb9f4e04cb2b71bff149b75270b1931c471dd888d90373635de105a8fc6d25bde

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

clinton35

Campaign

1623917674

C2

86.220.60.247:2222

24.179.77.236:443

68.186.192.69:443

197.45.110.165:995

96.253.46.210:443

186.144.33.73:443

175.136.38.142:443

47.22.148.6:443

76.25.142.196:443

45.32.211.207:443

207.246.116.237:8443

45.77.115.208:443

45.77.115.208:995

149.28.101.90:2222

207.246.116.237:443

144.202.38.185:2222

149.28.101.90:995

207.246.77.75:443

207.246.77.75:995

207.246.77.75:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll",#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zmehnif /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll\"" /SC ONCE /Z /ST 18:04 /ET 18:16
          4⤵
          • Creates scheduled task(s)
          PID:756
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E567530-62B6-427B-A10F-9D9C9F0A1360} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll"
        3⤵
        • Loads dropped DLL
        PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • \Users\Admin\AppData\Local\Temp\44364.6310469907.dat =^_^=.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • memory/756-68-0x0000000000000000-mapping.dmp
  • memory/800-70-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
    Filesize

    8KB

  • memory/800-69-0x0000000000000000-mapping.dmp
  • memory/1020-72-0x0000000000000000-mapping.dmp
  • memory/1676-66-0x0000000074571000-0x0000000074573000-memory.dmp
    Filesize

    8KB

  • memory/1676-67-0x00000000000D0000-0x00000000000FF000-memory.dmp
    Filesize

    188KB

  • memory/1676-64-0x0000000000000000-mapping.dmp
  • memory/1728-59-0x0000000000000000-mapping.dmp
  • memory/1728-63-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1728-61-0x00000000747E0000-0x000000007480F000-memory.dmp
    Filesize

    188KB

  • memory/1728-62-0x00000000747E0000-0x00000000748AE000-memory.dmp
    Filesize

    824KB

  • memory/1728-60-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB