Analysis

  • max time kernel
    126s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 15:42

General

  • Target

    44364.6310469907.dat.dll

  • Size

    719KB

  • MD5

    6b400086d88f925aae7fa76a1e2ad1a1

  • SHA1

    5629fa2c872203e591e7d63acb2dc55212c8f62e

  • SHA256

    7c285a6673dfe367c0d97deb3d505339c3245c36ce37071425f4c1adc1df4a49

  • SHA512

    f362a0ec7a454b0ece88be4c456559e2f5a64c8ebe19eb093c67c1f4ff0ae81d495caa558b472205e3d2b7aeaef54e59f1a85dd6201114ba8fa470d52c9c1140

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

clinton35

Campaign

1623917674

C2

86.220.60.247:2222

24.179.77.236:443

68.186.192.69:443

197.45.110.165:995

96.253.46.210:443

186.144.33.73:443

175.136.38.142:443

47.22.148.6:443

76.25.142.196:443

45.32.211.207:443

207.246.116.237:8443

45.77.115.208:443

45.77.115.208:995

149.28.101.90:2222

207.246.116.237:443

144.202.38.185:2222

149.28.101.90:995

207.246.77.75:443

207.246.77.75:995

207.246.77.75:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn juwnlkr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll\"" /SC ONCE /Z /ST 15:49 /ET 16:01
          4⤵
          • Creates scheduled task(s)
          PID:1884
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll"
      2⤵
      • Loads dropped DLL
      PID:3812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • \Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • \Users\Admin\AppData\Local\Temp\44364.6310469907.dat.dll
    MD5

    39705fe70db2ab020c224eee8fc2ab94

    SHA1

    33f825b05fca080fc7b49153efd115eb27bbaa30

    SHA256

    4d95949b75453323f5c9ab9162c398a384859177bf964708e4ab0c937ad77702

    SHA512

    ccbb5c04e3444c8b479f0dee1a9fedd087251ab83b2563882b025e9b0c0575c3054279e54e533582f929f371825c756c70aa7a72d449cc54dd13158cf95895ce

  • memory/1884-119-0x0000000000000000-mapping.dmp
  • memory/2932-118-0x0000000000000000-mapping.dmp
  • memory/2932-122-0x0000000000EA0000-0x0000000000ECF000-memory.dmp
    Filesize

    188KB

  • memory/3220-114-0x0000000000000000-mapping.dmp
  • memory/3220-115-0x0000000073610000-0x000000007363F000-memory.dmp
    Filesize

    188KB

  • memory/3220-116-0x0000000073610000-0x00000000736DE000-memory.dmp
    Filesize

    824KB

  • memory/3220-117-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
    Filesize

    4KB

  • memory/3812-124-0x0000000000000000-mapping.dmp