Analysis

  • max time kernel
    130s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 19:45

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    e6d44f98b71b280c349771c44fc10bfb

  • SHA1

    8493dd294e6d8afdf72f0dac23f5c04f13bf2d4f

  • SHA256

    0037d2b06cdd5091f86d7f3fbfb8aaaad38422c9dbb9a11ab21d38e731546c82

  • SHA512

    93ae881f42e5a1f7e6b0b2e248e4eee8ab430e4631c75b3138b35a5f6041dee36b61315d7884c73513c4dc43210a53c6e1fe0891b943f0cb688075c55839d942

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn teswktyr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:19 /ET 01:31
          4⤵
          • Creates scheduled task(s)
          PID:1604
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2C89FBCE-9E26-47A4-9C3E-4229FA6C8599} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    eafc2842ab16bbfbd69b5b051c9be982

    SHA1

    10875788c99c937492d8d6b3daf0950e79ae4580

    SHA256

    f90dc338daad2f0c1de0446bd656beec061fbbe5dd53564f406369ee75fb9be7

    SHA512

    29688cce1f8eb9fbec009a3968375bcdca3491637d739eadffc8a894d2fbcc671682cef6213269e48b21396ef9da92bebf831e988e134de3ba09fd6730377f4c

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    eafc2842ab16bbfbd69b5b051c9be982

    SHA1

    10875788c99c937492d8d6b3daf0950e79ae4580

    SHA256

    f90dc338daad2f0c1de0446bd656beec061fbbe5dd53564f406369ee75fb9be7

    SHA512

    29688cce1f8eb9fbec009a3968375bcdca3491637d739eadffc8a894d2fbcc671682cef6213269e48b21396ef9da92bebf831e988e134de3ba09fd6730377f4c

  • memory/1360-69-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1360-65-0x0000000000000000-mapping.dmp
  • memory/1360-67-0x0000000074A41000-0x0000000074A43000-memory.dmp
    Filesize

    8KB

  • memory/1604-68-0x0000000000000000-mapping.dmp
  • memory/1632-60-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
    Filesize

    8KB

  • memory/1776-70-0x0000000000000000-mapping.dmp
  • memory/1812-73-0x0000000000000000-mapping.dmp
  • memory/2020-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2020-63-0x00000000001D0000-0x0000000000250000-memory.dmp
    Filesize

    512KB

  • memory/2020-62-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/2020-61-0x0000000000000000-mapping.dmp