Analysis

  • max time kernel
    132s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:28

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    b670a998d8a9178f94ccc9a2abc830f5

  • SHA1

    52e0bdeb1338c7b8fe1a5f81b58aaa52fe209bd6

  • SHA256

    c287a92a7d5be601e8e9eb01f5c81be1e350471f1b170aefc4a4e6711a367f5c

  • SHA512

    224a72f04ce0dac57d7a6f8f0b9d45c2bb8277a0c282b2990928621d3a64899f139b4d5ae2099ccaf860a39023d64031fc39d026c34a58f4293ffe9e292296f7

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gmgbzcij /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:13 /ET 03:25
          4⤵
          • Creates scheduled task(s)
          PID:1340
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CE7AA8E3-0119-473A-8EDF-5754BA4879C3} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f6e7bfe4f6d9fec7eaffcbf36cb62903

    SHA1

    23667c8f18602b80848a01b661307ad6df4f066d

    SHA256

    12c8e6f667bb95cf963a39e8d06830971e7a43974a12207537ce33ec195cffd2

    SHA512

    dbe59d22dbc2d680c2cd222a9afa9f5e8c9194b5815642beb9f40db68b2739856211859904deebb33af663d5b2f183f362c9e3f6d93ff42d590919074b3b48be

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f6e7bfe4f6d9fec7eaffcbf36cb62903

    SHA1

    23667c8f18602b80848a01b661307ad6df4f066d

    SHA256

    12c8e6f667bb95cf963a39e8d06830971e7a43974a12207537ce33ec195cffd2

    SHA512

    dbe59d22dbc2d680c2cd222a9afa9f5e8c9194b5815642beb9f40db68b2739856211859904deebb33af663d5b2f183f362c9e3f6d93ff42d590919074b3b48be

  • memory/788-69-0x0000000000000000-mapping.dmp
  • memory/936-72-0x0000000000000000-mapping.dmp
  • memory/1156-62-0x00000000003A0000-0x0000000000420000-memory.dmp
    Filesize

    512KB

  • memory/1156-63-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1156-61-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/1156-60-0x0000000000000000-mapping.dmp
  • memory/1340-67-0x0000000000000000-mapping.dmp
  • memory/1708-64-0x0000000000000000-mapping.dmp
  • memory/1708-66-0x0000000074421000-0x0000000074423000-memory.dmp
    Filesize

    8KB

  • memory/1708-68-0x00000000003A0000-0x00000000003D5000-memory.dmp
    Filesize

    212KB

  • memory/1824-59-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
    Filesize

    8KB