Analysis

  • max time kernel
    130s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:31

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    b0555f87d127b5b2b22ba16aa5d867fc

  • SHA1

    19c14348ccfbb09bb95d627ba392c8baf6a079de

  • SHA256

    cf135bcfe7ff89aa3fde1868ad852e1bd386fb8d54e2915224a3d7d42c80bbaf

  • SHA512

    c2335ad4e2b000176112a1250ade35dd7f8b32b0ab45ca101b156e5f043a887cf88eb69a816a078fa5738fcb4a0e72be8f414113919f634094052b580199bb7f

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vyynuxov /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:23 /ET 03:35
          4⤵
          • Creates scheduled task(s)
          PID:1620
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5337464E-C2AC-4692-9734-809D2A72E0B3} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1028

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3c4ce92468052579133269f3652a331f

    SHA1

    4e134b88aec7b30a38fe2c45ccfd14b03bc67bef

    SHA256

    7eaeccf984f101da3c0f6ca063bf9883378c657e26b7836879dd06c45ea6a56f

    SHA512

    e6b9a137f9459828622df703b724fb435cd611ebcd16041a72a6c53b1396f55823c89ccb6955a633f0d4d852270bc3369dec244c42d1fdecc4147fd1e963fc27

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3c4ce92468052579133269f3652a331f

    SHA1

    4e134b88aec7b30a38fe2c45ccfd14b03bc67bef

    SHA256

    7eaeccf984f101da3c0f6ca063bf9883378c657e26b7836879dd06c45ea6a56f

    SHA512

    e6b9a137f9459828622df703b724fb435cd611ebcd16041a72a6c53b1396f55823c89ccb6955a633f0d4d852270bc3369dec244c42d1fdecc4147fd1e963fc27

  • memory/1028-73-0x0000000000000000-mapping.dmp
  • memory/1268-61-0x0000000000000000-mapping.dmp
  • memory/1268-62-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/1268-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1268-63-0x0000000000290000-0x0000000000310000-memory.dmp
    Filesize

    512KB

  • memory/1600-70-0x0000000000000000-mapping.dmp
  • memory/1620-69-0x0000000000000000-mapping.dmp
  • memory/1708-68-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1708-67-0x00000000741C1000-0x00000000741C3000-memory.dmp
    Filesize

    8KB

  • memory/1708-65-0x0000000000000000-mapping.dmp
  • memory/1948-60-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
    Filesize

    8KB