Analysis

  • max time kernel
    151s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-03-2021 21:18

General

  • Target

    84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll

  • Size

    1.2MB

  • MD5

    a9902a77781019687b41b1a27bc2e8d4

  • SHA1

    b7e5c9e710229236fba2d433fe9e83b616cd5a45

  • SHA256

    84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434

  • SHA512

    b40c2061a42b284090fb2761a629ea6b2b04522f55d90c25a7d5efdf4acd42395914b9b09f85ee19d54d12eaa3fffe59ac32bf4e7670dfe65e89044505cf8c5c

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ncznbob /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll\"" /SC ONCE /Z /ST 22:16 /ET 22:28
          4⤵
          • Creates scheduled task(s)
          PID:1164
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8AB72610-8891-48F6-842D-D0210449E128} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll"
        3⤵
        • Loads dropped DLL
        PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll
    MD5

    254105e010bad41bb0c3384e358321f8

    SHA1

    ffae5be7b25eeb1b4dfc3cc036fe7fda6771f5cd

    SHA256

    7ea3a06bd60642a3b43a5b22f5808c755676664e253808334c8e7f14b3ceda75

    SHA512

    bfdf6e444a1d6ed1f3c19f85a76f1a8b825787f66676870308ff9604a7cf3c97a3515a28f4a8311d3bd19d7c70b7d6a53eb39c35a3dadd9f25388c1693ab3fa8

  • \Users\Admin\AppData\Local\Temp\84e89207b052e00542e43786fee36c55c054558116155e08e8b78b8fd311b434.dll
    MD5

    254105e010bad41bb0c3384e358321f8

    SHA1

    ffae5be7b25eeb1b4dfc3cc036fe7fda6771f5cd

    SHA256

    7ea3a06bd60642a3b43a5b22f5808c755676664e253808334c8e7f14b3ceda75

    SHA512

    bfdf6e444a1d6ed1f3c19f85a76f1a8b825787f66676870308ff9604a7cf3c97a3515a28f4a8311d3bd19d7c70b7d6a53eb39c35a3dadd9f25388c1693ab3fa8

  • memory/956-17-0x0000000000000000-mapping.dmp
  • memory/1036-15-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
    Filesize

    8KB

  • memory/1036-14-0x0000000000000000-mapping.dmp
  • memory/1164-12-0x0000000000000000-mapping.dmp
  • memory/1408-6-0x0000000000560000-0x000000000059B000-memory.dmp
    Filesize

    236KB

  • memory/1408-10-0x0000000000560000-0x000000000059B000-memory.dmp
    Filesize

    236KB

  • memory/1408-2-0x0000000000000000-mapping.dmp
  • memory/1408-5-0x0000000000200000-0x0000000000239000-memory.dmp
    Filesize

    228KB

  • memory/1408-4-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1408-3-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1764-11-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1764-9-0x00000000744A1000-0x00000000744A3000-memory.dmp
    Filesize

    8KB

  • memory/1764-13-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/1764-7-0x0000000000000000-mapping.dmp