Analysis

  • max time kernel
    135s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 20:39

General

  • Target

    132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll

  • Size

    400KB

  • MD5

    9656477c1dedb04a87da461d352a4623

  • SHA1

    386f1df5957a4950727d53e32881ec29fb928d87

  • SHA256

    132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46

  • SHA512

    fca4733ee8b128daeb0a9049d63d2a43222e88269eeb0b29f59e10ccf9a9b3fea2f2b3cf06b98cfda638700afa187030dd393a8f110a583150f85620127a4afb

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn thxufjguwm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll\"" /SC ONCE /Z /ST 22:46 /ET 22:58
          4⤵
          • Creates scheduled task(s)
          PID:524
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2B3F9492-F24D-467F-9641-C73DAAB97BC6} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll"
        3⤵
        • Loads dropped DLL
        PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll
    MD5

    be8716f48c4f52eb035df8e9c75db947

    SHA1

    dea43aff849f04389f9793e272086d228149ac43

    SHA256

    f827d1407c8855cbe54d14f09789759e97e00dd0e5ee4619ca09850ec2bbba00

    SHA512

    3e3715085aa1c4c80ab2c4d59040d6aa173272888795a6e4fa74b9787c0edd14d462f579ca3a31f21181cede77662c77adb04e8759e45add4e06a60206673401

  • \Users\Admin\AppData\Local\Temp\132bcf82fd36ed5abf5ba7ebe62f26608dfa218e80ac5df38890befe587e3d46.dll
    MD5

    be8716f48c4f52eb035df8e9c75db947

    SHA1

    dea43aff849f04389f9793e272086d228149ac43

    SHA256

    f827d1407c8855cbe54d14f09789759e97e00dd0e5ee4619ca09850ec2bbba00

    SHA512

    3e3715085aa1c4c80ab2c4d59040d6aa173272888795a6e4fa74b9787c0edd14d462f579ca3a31f21181cede77662c77adb04e8759e45add4e06a60206673401

  • memory/524-69-0x0000000000000000-mapping.dmp
  • memory/820-70-0x0000000000000000-mapping.dmp
  • memory/864-73-0x0000000000000000-mapping.dmp
  • memory/1304-60-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
    Filesize

    8KB

  • memory/1520-67-0x0000000074171000-0x0000000074173000-memory.dmp
    Filesize

    8KB

  • memory/1520-68-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1520-65-0x0000000000000000-mapping.dmp
  • memory/2012-63-0x0000000000460000-0x00000000004E0000-memory.dmp
    Filesize

    512KB

  • memory/2012-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2012-62-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/2012-61-0x0000000000000000-mapping.dmp