Analysis

  • max time kernel
    133s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 21:09

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    f7e2ff11c009c6acb8b94b7339b2042a

  • SHA1

    bae92241b70236c65d41f81e20e3c41de4a504a0

  • SHA256

    193f41e98a441a967e7926aa643fa943a3244560306c92978e827a38b5eef9d1

  • SHA512

    905342f9908650a12fc79b1fb6e2e2b334a4786a62d6462cdc734c259d1e0b9021923ae7b04d971be4c5bd7d26042c5f58632838d73ae695437af35ccf69413e

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pmlxzutzeb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 23:08 /ET 23:20
          4⤵
          • Creates scheduled task(s)
          PID:1540
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AAF7AA07-2542-45D7-83BB-6CE289170D38} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    79ab75bd29641720b3f269726ee911af

    SHA1

    00d32b882cba8984176a1b1dd1fc6ee12c813c97

    SHA256

    5b2f312c2cbd34bbe8a19444f74dec5a88df33307bfb3fd17a41470125163749

    SHA512

    1beaecf931c2157792f6f0bbbea057bec4a1a1ebebb3598866b805a46c0ccc9f82abbe3fe54d939573a44f57db4ad87f242ae1dd37e498faca7a29852368fdc4

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    79ab75bd29641720b3f269726ee911af

    SHA1

    00d32b882cba8984176a1b1dd1fc6ee12c813c97

    SHA256

    5b2f312c2cbd34bbe8a19444f74dec5a88df33307bfb3fd17a41470125163749

    SHA512

    1beaecf931c2157792f6f0bbbea057bec4a1a1ebebb3598866b805a46c0ccc9f82abbe3fe54d939573a44f57db4ad87f242ae1dd37e498faca7a29852368fdc4

  • memory/240-70-0x0000000000000000-mapping.dmp
  • memory/1424-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1424-63-0x0000000000280000-0x0000000000300000-memory.dmp
    Filesize

    512KB

  • memory/1424-62-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1424-61-0x0000000000000000-mapping.dmp
  • memory/1528-65-0x0000000000000000-mapping.dmp
  • memory/1528-67-0x0000000074CF1000-0x0000000074CF3000-memory.dmp
    Filesize

    8KB

  • memory/1528-68-0x0000000000100000-0x0000000000135000-memory.dmp
    Filesize

    212KB

  • memory/1540-69-0x0000000000000000-mapping.dmp
  • memory/1684-60-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
    Filesize

    8KB

  • memory/1804-73-0x0000000000000000-mapping.dmp