Analysis

  • max time kernel
    143s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 22:24

General

  • Target

    f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll

  • Size

    367KB

  • MD5

    14efa035f9abb73d10e54b5c78b28cc0

  • SHA1

    d8d031e1b5ed804b2ab125ace19bef4bcc05b357

  • SHA256

    f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2

  • SHA512

    6e3015f05a39be1720662c5bab0d9349ad2c9584dee95b020b2560dd5bd1da55732c56ae0ec0edb3fc5a00f0045622b77d58f60ecb338c2cd97988f75d759547

Malware Config

Extracted

Family

qakbot

Botnet

obama07

Campaign

1614243368

C2

71.163.223.159:443

87.202.87.210:2222

98.192.185.86:443

78.180.179.136:443

115.133.243.6:443

140.82.49.12:443

2.7.116.188:2222

83.110.11.244:2222

187.250.39.162:443

213.60.147.140:443

188.26.91.212:443

86.236.77.68:2222

172.87.157.235:3389

79.115.174.55:443

113.22.175.141:443

217.133.54.140:32100

83.110.109.106:2222

176.181.247.197:443

59.90.246.200:443

173.21.10.71:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qjicyfco /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll\"" /SC ONCE /Z /ST 23:24 /ET 23:36
          4⤵
          • Creates scheduled task(s)
          PID:1336
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DBB9BE3A-0C36-4801-9D5C-23D25E0B8E62} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll"
        3⤵
        • Loads dropped DLL
        PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll
    MD5

    14a6c86a286c24376906b148f7c8d4f8

    SHA1

    5939608205557f68d8791c8b01d2b9651a705c73

    SHA256

    3f82d82fc53a587e671af41a3fc4e8b69231e78d731d8d1dd15c27f8d628fcf6

    SHA512

    29bf74f6a5afa3a7be3ea7f09410d78cee623bc32554af65d8cfedafe5628d6388ba155ae3307244c45f12d65c689fdff3245a6c20b2fb26f284540e73efb5f7

  • \Users\Admin\AppData\Local\Temp\f543e03f714e5105b167fbddfe2112f0decaa3521971ed88f631dbca39caf8f2.dll
    MD5

    14a6c86a286c24376906b148f7c8d4f8

    SHA1

    5939608205557f68d8791c8b01d2b9651a705c73

    SHA256

    3f82d82fc53a587e671af41a3fc4e8b69231e78d731d8d1dd15c27f8d628fcf6

    SHA512

    29bf74f6a5afa3a7be3ea7f09410d78cee623bc32554af65d8cfedafe5628d6388ba155ae3307244c45f12d65c689fdff3245a6c20b2fb26f284540e73efb5f7

  • memory/776-13-0x0000000000000000-mapping.dmp
  • memory/1000-16-0x0000000000000000-mapping.dmp
  • memory/1336-11-0x0000000000000000-mapping.dmp
  • memory/1784-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1784-9-0x0000000074961000-0x0000000074963000-memory.dmp
    Filesize

    8KB

  • memory/1784-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1784-7-0x0000000000000000-mapping.dmp
  • memory/1852-2-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-6-0x0000000010000000-0x00000000184D7000-memory.dmp
    Filesize

    132.8MB

  • memory/2024-5-0x0000000002120000-0x000000000A5F7000-memory.dmp
    Filesize

    132.8MB

  • memory/2024-4-0x00000000760F1000-0x00000000760F3000-memory.dmp
    Filesize

    8KB

  • memory/2024-3-0x0000000000000000-mapping.dmp