Analysis

  • max time kernel
    99s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 15:21

General

  • Target

    44264.6779061343.exe.dll

  • Size

    412KB

  • MD5

    eeba2e85b078dc9dcd7c662d5dfd952f

  • SHA1

    ca85540ae96d43dd2045a99b820b92387c531ca9

  • SHA256

    3cfbfeac99233bdbe88a94f5ebd5bf4642a223d5afd0854caeb18302cdf9215b

  • SHA512

    536b6b637fe09f4d149d6cf8ca1c75b5a4e0fe98613e9df8279a6cd6327325338fef844b83f956de70dd7a7c1642f256c38e497c132c3355f138511468550ee1

Malware Config

Extracted

Family

qakbot

Botnet

biden10

Campaign

1615296616

C2

79.115.174.55:443

196.151.252.84:443

24.229.150.54:995

24.117.107.120:443

106.51.85.162:443

90.65.236.181:2222

184.189.122.72:443

47.196.192.184:443

136.232.34.70:443

80.227.5.69:443

195.12.154.8:443

105.198.236.101:443

190.85.91.154:443

83.110.103.152:443

83.196.56.65:2222

24.139.72.117:443

24.55.112.61:443

47.22.148.6:443

86.220.62.251:2222

83.110.9.71:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\44264.6779061343.exe.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\44264.6779061343.exe.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kiqacml /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44264.6779061343.exe.dll\"" /SC ONCE /Z /ST 15:21 /ET 15:33
          4⤵
          • Creates scheduled task(s)
          PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-7-0x0000000000000000-mapping.dmp
  • memory/1188-9-0x0000000074A41000-0x0000000074A43000-memory.dmp
    Filesize

    8KB

  • memory/1188-10-0x00000000000F0000-0x0000000000125000-memory.dmp
    Filesize

    212KB

  • memory/1188-12-0x00000000000F0000-0x0000000000125000-memory.dmp
    Filesize

    212KB

  • memory/1576-2-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
    Filesize

    8KB

  • memory/1628-11-0x0000000000000000-mapping.dmp
  • memory/1960-3-0x0000000000000000-mapping.dmp
  • memory/1960-4-0x0000000075A41000-0x0000000075A43000-memory.dmp
    Filesize

    8KB

  • memory/1960-5-0x0000000074D80000-0x0000000074DB5000-memory.dmp
    Filesize

    212KB

  • memory/1960-6-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB