Analysis

  • max time kernel
    128s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 23:29

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    d50ae7fa1142e3581f98929f6fc109a0

  • SHA1

    f88005734a064c758030d43263648dcfb12abf2b

  • SHA256

    c54f5cb581e846696349bd06317cffe9891b03b449f0a2e88e65b11cf87bd5e8

  • SHA512

    3bbcfb3ea10db1f7c575ca5ab77038ca5e1c567f6eff8f94687ecf34d0a821d519d41dd3f2d995378b01abdcbd4601f1ebb9acfda2141027a3b2307f4eed0394

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn btbizpvu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:21 /ET 01:33
          4⤵
          • Creates scheduled task(s)
          PID:604
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E4B6A07-F12A-4C39-885C-39A5A4472EDE} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    0497c74e4559d74c07d5d4b0b3eb13c7

    SHA1

    f45ecf532d6bb73b60079f113a18f6d159598a34

    SHA256

    9f50866bee157598ce49606b3675bf077afcf229d8e0482997a58d02347eac72

    SHA512

    845813fb07c55ae533b636943795b03a7e29c5900b17ffe194a5fbae8aa8448c7e0f0b86430d6d86166fe2031d612f9e97ed3823d5c8f59c698731d189c6d231

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    0497c74e4559d74c07d5d4b0b3eb13c7

    SHA1

    f45ecf532d6bb73b60079f113a18f6d159598a34

    SHA256

    9f50866bee157598ce49606b3675bf077afcf229d8e0482997a58d02347eac72

    SHA512

    845813fb07c55ae533b636943795b03a7e29c5900b17ffe194a5fbae8aa8448c7e0f0b86430d6d86166fe2031d612f9e97ed3823d5c8f59c698731d189c6d231

  • memory/604-69-0x0000000000000000-mapping.dmp
  • memory/640-70-0x0000000000000000-mapping.dmp
  • memory/1172-73-0x0000000000000000-mapping.dmp
  • memory/1544-63-0x0000000000350000-0x00000000003D0000-memory.dmp
    Filesize

    512KB

  • memory/1544-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1544-62-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/1544-61-0x0000000000000000-mapping.dmp
  • memory/1816-67-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/1816-68-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1816-65-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
    Filesize

    8KB