Analysis

  • max time kernel
    128s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-02-2021 07:15

General

  • Target

    deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll

  • Size

    400KB

  • MD5

    1be5b9fa3840ad9d542c411d5cb30d3d

  • SHA1

    b994e07db78874d858126eca956d7f67196c28b5

  • SHA256

    deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb

  • SHA512

    134c5815f2c62cafc83660b17f7e3e6479c16f45defaa517c91adb4c79d2357dc05ee2739d98a3f4b6c7ca911bcc35b55b3cbfa894aeb684dd96a785b6fe8bd4

Malware Config

Extracted

Family

qakbot

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn azcthkorj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll\"" /SC ONCE /Z /ST 07:21 /ET 07:33
          4⤵
          • Creates scheduled task(s)
          PID:1628
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C10EB3E5-5209-4343-AF97-7BEDAA9E7194} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll"
        3⤵
        • Loads dropped DLL
        PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll
    MD5

    40bc5f6a77f2d838b23ac90c54c84a92

    SHA1

    e1c33603246fa0d30c40503675c1914d5d727104

    SHA256

    7c7c75ff0249af021f9746b0966416ec826dbde7a25f2be3646cefb7113a9619

    SHA512

    4a470c905dd465e93a1ba9d3f2faca75bb57be1767fcc3d84f0caaa0617a27ee47984a32d137c82d8b343efce5310498a42d2901ed47f328c02f369d640249c1

  • \Users\Admin\AppData\Local\Temp\deff02c262372aaee600b3fb0391e0b778b82a5a5e9fdac27d4e085572fa4cfb.dll
    MD5

    40bc5f6a77f2d838b23ac90c54c84a92

    SHA1

    e1c33603246fa0d30c40503675c1914d5d727104

    SHA256

    7c7c75ff0249af021f9746b0966416ec826dbde7a25f2be3646cefb7113a9619

    SHA512

    4a470c905dd465e93a1ba9d3f2faca75bb57be1767fcc3d84f0caaa0617a27ee47984a32d137c82d8b343efce5310498a42d2901ed47f328c02f369d640249c1

  • memory/336-13-0x0000000000000000-mapping.dmp
  • memory/748-16-0x0000000000000000-mapping.dmp
  • memory/1296-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1296-7-0x0000000000000000-mapping.dmp
  • memory/1296-9-0x0000000074BF1000-0x0000000074BF3000-memory.dmp
    Filesize

    8KB

  • memory/1296-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1628-10-0x0000000000000000-mapping.dmp
  • memory/1680-2-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
    Filesize

    8KB

  • memory/2004-6-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2004-5-0x00000000001F0000-0x0000000000256000-memory.dmp
    Filesize

    408KB

  • memory/2004-4-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/2004-3-0x0000000000000000-mapping.dmp