Analysis

  • max time kernel
    144s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-03-2021 21:20

General

  • Target

    6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll

  • Size

    1.2MB

  • MD5

    9ae0bd30be47b356dfab81e2caec9205

  • SHA1

    2677627a90920775e30996f80a376ef0b5bafbb7

  • SHA256

    6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4

  • SHA512

    a570a0be2216a893f7746743b770c91590e29553c674107e391053280e13237b187a6df64ec1350ce91c9d08f15ec4ec4a12a626b0b042deaa4d38dd71203198

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ghnmyus /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll\"" /SC ONCE /Z /ST 22:26 /ET 22:38
          4⤵
          • Creates scheduled task(s)
          PID:1408
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C039A434-ACA1-4AC0-9FB7-DDBEA0F76E00} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll"
        3⤵
        • Loads dropped DLL
        PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll
    MD5

    372121aa0aa6410190dcec0e0eb2d834

    SHA1

    7d7fc988736c5c455dd4e55a31b7a833a93610cb

    SHA256

    971a2d35917f599731161557daa0e989c77c160725cd24c6d6935634526d20da

    SHA512

    6aee7ef6760121704cc173ab4bded4381c72e8b90ba9e4d323520dcea5d04e497696e030652c40eecfd7d2db31c8c93fcb5443416b9edc01d1fdcf16c438ac8f

  • \Users\Admin\AppData\Local\Temp\6a93ae9467c3ae05d5fd9e2d75c6433d17eabaec17c5db7929425a9123e0a0e4.dll
    MD5

    372121aa0aa6410190dcec0e0eb2d834

    SHA1

    7d7fc988736c5c455dd4e55a31b7a833a93610cb

    SHA256

    971a2d35917f599731161557daa0e989c77c160725cd24c6d6935634526d20da

    SHA512

    6aee7ef6760121704cc173ab4bded4381c72e8b90ba9e4d323520dcea5d04e497696e030652c40eecfd7d2db31c8c93fcb5443416b9edc01d1fdcf16c438ac8f

  • memory/744-15-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
    Filesize

    8KB

  • memory/744-14-0x0000000000000000-mapping.dmp
  • memory/1408-12-0x0000000000000000-mapping.dmp
  • memory/1524-6-0x0000000000290000-0x00000000002CB000-memory.dmp
    Filesize

    236KB

  • memory/1524-10-0x0000000000290000-0x00000000002CB000-memory.dmp
    Filesize

    236KB

  • memory/1524-2-0x0000000000000000-mapping.dmp
  • memory/1524-5-0x00000000001C0000-0x00000000001F9000-memory.dmp
    Filesize

    228KB

  • memory/1524-4-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1524-3-0x00000000760F1000-0x00000000760F3000-memory.dmp
    Filesize

    8KB

  • memory/1704-9-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1704-11-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1704-7-0x0000000000000000-mapping.dmp
  • memory/1704-13-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1712-17-0x0000000000000000-mapping.dmp