Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:29

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    9ea13623c5799f9ae79baae9c37d426c

  • SHA1

    a24a596ad979cc9c1a8d113ed3299434f9977082

  • SHA256

    c53876e42d673691ea6edc831d85cfa9e65dfc6ab820901155ac2c45b0bc7b45

  • SHA512

    5ff02a469f88fd865bbe11c40593f3cf567ae824069776807906f71511fd6148bedb94b83d14d414d95aaa58e163dbda311c84bf2e0e34a739472179a85cb000

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iyellwlv /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:14 /ET 03:26
          4⤵
          • Creates scheduled task(s)
          PID:2040
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {018B8401-253A-4920-9563-B18B1581AC46} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    b9bfc46d12a2020cdd1335270f2c2b99

    SHA1

    ab1be989497a525a752b7355d3176400e0916d18

    SHA256

    0fefd05ce5fe38e081347dbb9062d0d58d0ce1988bf1185d866320e944f09d2d

    SHA512

    6a16d9bd332bf77af72a6fdab0148591198dead989aaaca7187e152b3e940e8f46328fc7ad7eab847c6fffa28f4e57b16575ad90b483c8caf9cc835cbcaf75dc

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    b9bfc46d12a2020cdd1335270f2c2b99

    SHA1

    ab1be989497a525a752b7355d3176400e0916d18

    SHA256

    0fefd05ce5fe38e081347dbb9062d0d58d0ce1988bf1185d866320e944f09d2d

    SHA512

    6a16d9bd332bf77af72a6fdab0148591198dead989aaaca7187e152b3e940e8f46328fc7ad7eab847c6fffa28f4e57b16575ad90b483c8caf9cc835cbcaf75dc

  • memory/428-70-0x0000000000000000-mapping.dmp
  • memory/756-60-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
    Filesize

    8KB

  • memory/1020-73-0x0000000000000000-mapping.dmp
  • memory/1072-67-0x0000000074111000-0x0000000074113000-memory.dmp
    Filesize

    8KB

  • memory/1072-65-0x0000000000000000-mapping.dmp
  • memory/1072-68-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1820-63-0x0000000000310000-0x0000000000390000-memory.dmp
    Filesize

    512KB

  • memory/1820-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1820-62-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1820-61-0x0000000000000000-mapping.dmp
  • memory/2040-69-0x0000000000000000-mapping.dmp