Analysis

  • max time kernel
    142s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-03-2021 23:29

General

  • Target

    529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll

  • Size

    1.2MB

  • MD5

    2c1a4df6efdb931466b2e7dec048ea25

  • SHA1

    9e6cef9907a93dc75c8b328e597f83ef120b1bc7

  • SHA256

    529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa

  • SHA512

    7dbf88390c2667d7abc6cb4b7e29182393b5dcd7fa6fc82e9bc5b0abfa7a8fd3c9d2f3f2862e3e8bda7c844b7798b855183cf842fc6acc91185a07fa90cfe215

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rvkhywja /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll\"" /SC ONCE /Z /ST 23:28 /ET 23:40
          4⤵
          • Creates scheduled task(s)
          PID:1732
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {77D82511-B386-4CA5-862D-73FD4ADF6BB5} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll"
        3⤵
        • Loads dropped DLL
        PID:1468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll

    MD5

    d4437ed53cd75d831d6764e76eadf6a7

    SHA1

    d81c7f040d1cc5a544c09dedb145175fc8f7d526

    SHA256

    989712ae22ea673d275231534f5aacbcd1b3273d860290a1f611892b947500a3

    SHA512

    8c53ca6058e76ee73a2dcdaeafd4616ad6345ae5c6df15ee12710d18b5bbdb949e34e38c48dde8a9805b5a888de9cd1580925dad4a071d72dbd4886ec3d456c6

  • \Users\Admin\AppData\Local\Temp\529f75c7d3a2b0f398c0ac8ae8924c94456805043dafdf2950a851920862eeaa.dll

    MD5

    d4437ed53cd75d831d6764e76eadf6a7

    SHA1

    d81c7f040d1cc5a544c09dedb145175fc8f7d526

    SHA256

    989712ae22ea673d275231534f5aacbcd1b3273d860290a1f611892b947500a3

    SHA512

    8c53ca6058e76ee73a2dcdaeafd4616ad6345ae5c6df15ee12710d18b5bbdb949e34e38c48dde8a9805b5a888de9cd1580925dad4a071d72dbd4886ec3d456c6

  • memory/1380-14-0x0000000000000000-mapping.dmp

  • memory/1380-15-0x000007FEFB991000-0x000007FEFB993000-memory.dmp

    Filesize

    8KB

  • memory/1468-17-0x0000000000000000-mapping.dmp

  • memory/1484-6-0x0000000000950000-0x000000000098B000-memory.dmp

    Filesize

    236KB

  • memory/1484-10-0x0000000000950000-0x000000000098B000-memory.dmp

    Filesize

    236KB

  • memory/1484-2-0x0000000000000000-mapping.dmp

  • memory/1484-5-0x0000000000220000-0x0000000000259000-memory.dmp

    Filesize

    228KB

  • memory/1484-4-0x00000000000B0000-0x00000000000B1000-memory.dmp

    Filesize

    4KB

  • memory/1484-3-0x00000000760C1000-0x00000000760C3000-memory.dmp

    Filesize

    8KB

  • memory/1556-9-0x0000000074431000-0x0000000074433000-memory.dmp

    Filesize

    8KB

  • memory/1556-11-0x00000000000C0000-0x00000000000FB000-memory.dmp

    Filesize

    236KB

  • memory/1556-13-0x00000000000C0000-0x00000000000FB000-memory.dmp

    Filesize

    236KB

  • memory/1556-7-0x0000000000000000-mapping.dmp

  • memory/1732-12-0x0000000000000000-mapping.dmp