Analysis

  • max time kernel
    127s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 21:02

General

  • Target

    7062d041_by_Libranalysis.dll

  • Size

    230KB

  • MD5

    7062d041a4463cfe66845d6e2eb74cbc

  • SHA1

    4ef3b9a87bf86dc7378f30fed212693d4f538a40

  • SHA256

    a4da89c7bbcd7bee6d6e67772a906f43bb52f3f6e7ad5fb6c261cb2a1b36bb18

  • SHA512

    5321a89ebd773b61ef4b6bebf6bf46c3eb1f49b182a278464d2c5e480b5c9a5cfae15902f2af7eb2c9eff9ba0d324d3d7ca23f3820a2e5321e608f474dbb3fb6

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

clinton13

Campaign

1620299491

C2

71.187.170.235:443

190.85.91.154:443

47.22.148.6:443

95.77.223.148:443

75.67.192.125:443

83.110.108.100:2222

81.97.154.100:443

97.69.160.4:2222

24.179.77.148:443

45.63.107.192:995

24.152.219.253:995

67.8.103.21:443

71.41.184.10:3389

184.185.103.157:443

73.25.124.140:2222

140.82.49.12:443

197.45.110.165:995

149.28.101.90:443

45.77.115.208:995

207.246.116.237:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rabcfllj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll\"" /SC ONCE /Z /ST 21:07 /ET 21:19
          4⤵
          • Creates scheduled task(s)
          PID:2648
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll"
      2⤵
      • Loads dropped DLL
      PID:2088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll
    MD5

    d8f77af7f4989071434e7ce8cf7c3f40

    SHA1

    aba76cc8b8c1638d18d1c5298985fbfb40a96094

    SHA256

    420dfe42449505ccac02eaf94523c58ce7e6f3a0277bb36244e756cb5f2baabd

    SHA512

    750ec132a509c569c8e237f45db8122fad889bf7d434dd3edcdfb2720b8d3b3c9f4af37e87e6c1aae32b3ff6b79bc9eff26aa86639aa9c0c5f3ffe6277848e23

  • \Users\Admin\AppData\Local\Temp\7062d041_by_Libranalysis.dll
    MD5

    d8f77af7f4989071434e7ce8cf7c3f40

    SHA1

    aba76cc8b8c1638d18d1c5298985fbfb40a96094

    SHA256

    420dfe42449505ccac02eaf94523c58ce7e6f3a0277bb36244e756cb5f2baabd

    SHA512

    750ec132a509c569c8e237f45db8122fad889bf7d434dd3edcdfb2720b8d3b3c9f4af37e87e6c1aae32b3ff6b79bc9eff26aa86639aa9c0c5f3ffe6277848e23

  • memory/900-114-0x0000000000000000-mapping.dmp
  • memory/2088-121-0x0000000000000000-mapping.dmp
  • memory/2648-116-0x0000000000000000-mapping.dmp
  • memory/3568-115-0x0000000000000000-mapping.dmp
  • memory/3568-119-0x0000000000D50000-0x0000000000D8D000-memory.dmp
    Filesize

    244KB