Analysis

  • max time kernel
    128s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 20:39

General

  • Target

    0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll

  • Size

    400KB

  • MD5

    2319224164c0d475a323c9db3fab5a5a

  • SHA1

    7643267860919d083215401638ad268ce2486cf9

  • SHA256

    0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612

  • SHA512

    0a4b6407f9da9731f5e062f3ce6d40896c1de04e4a1515e782abc4a1f473f8d6fcefa553c55a1e4d7fb82ab63e514f19786db2e608c11cbda3c58a1c9b049baf

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn utngqvx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll\"" /SC ONCE /Z /ST 20:48 /ET 21:00
          4⤵
          • Creates scheduled task(s)
          PID:1644
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0733B1B9-1CF9-4276-9F1A-FCBEE7BA63B1} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll"
        3⤵
        • Loads dropped DLL
        PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll
    MD5

    fa24b5f4687911ab060d512ae66d9fda

    SHA1

    099185803d8a5b302b9c80caf2f12ecf63d41a49

    SHA256

    984f72df7e6729057cdc310f78c5e8d47e240514a638b4d7dc3acc69b5045c11

    SHA512

    73259a3c584e48e17be6753f2af31d5ffac36e0635751a8f702cadf7f846f6fa2dd6ef88333622dba062c1648ea1ba9b80daea6484a61169fb6132f70a059569

  • \Users\Admin\AppData\Local\Temp\0bb9ad73d411a1bb750c712b1678c174f34b1bf942bed327dcf913e7927f6612.dll
    MD5

    fa24b5f4687911ab060d512ae66d9fda

    SHA1

    099185803d8a5b302b9c80caf2f12ecf63d41a49

    SHA256

    984f72df7e6729057cdc310f78c5e8d47e240514a638b4d7dc3acc69b5045c11

    SHA512

    73259a3c584e48e17be6753f2af31d5ffac36e0635751a8f702cadf7f846f6fa2dd6ef88333622dba062c1648ea1ba9b80daea6484a61169fb6132f70a059569

  • memory/636-70-0x0000000000000000-mapping.dmp
  • memory/968-73-0x0000000000000000-mapping.dmp
  • memory/1304-67-0x00000000741A1000-0x00000000741A3000-memory.dmp
    Filesize

    8KB

  • memory/1304-65-0x0000000000000000-mapping.dmp
  • memory/1304-68-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1644-69-0x0000000000000000-mapping.dmp
  • memory/1988-63-0x00000000001D0000-0x0000000000250000-memory.dmp
    Filesize

    512KB

  • memory/1988-64-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1988-62-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB

  • memory/1988-61-0x0000000000000000-mapping.dmp
  • memory/1996-60-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
    Filesize

    8KB