Analysis

  • max time kernel
    146s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 11:13

General

  • Target

    167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll

  • Size

    367KB

  • MD5

    f662233d0eb955af916def6c82b29142

  • SHA1

    92a59c818bb78dd8d899f5620530351132419683

  • SHA256

    167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da

  • SHA512

    d72b114cdf186e419125dc4195b3b4b832869f071de8addad44fa2723ceff0e84baf84e0e86885ee1df19fc9023c5a972bd2c112980f87887f2edb0903d027a0

Malware Config

Extracted

Family

qakbot

Botnet

obama07

Campaign

1614243368

C2

71.163.223.159:443

87.202.87.210:2222

98.192.185.86:443

78.180.179.136:443

115.133.243.6:443

140.82.49.12:443

2.7.116.188:2222

83.110.11.244:2222

187.250.39.162:443

213.60.147.140:443

188.26.91.212:443

86.236.77.68:2222

172.87.157.235:3389

79.115.174.55:443

113.22.175.141:443

217.133.54.140:32100

83.110.109.106:2222

176.181.247.197:443

59.90.246.200:443

173.21.10.71:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tmlbezy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll\"" /SC ONCE /Z /ST 12:12 /ET 12:24
          4⤵
          • Creates scheduled task(s)
          PID:1412
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DBB9BE3A-0C36-4801-9D5C-23D25E0B8E62} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll"
        3⤵
        • Loads dropped DLL
        PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll
    MD5

    e65fad046d41b57f8ff8eb87c7efd8ca

    SHA1

    94f2c6934b76fa27e4113c499353cc192c0e3657

    SHA256

    a54f07a05ac391dadba82bc5b5fe73720c5cef2dd4a22b5f986df3b4232cdc9f

    SHA512

    4a6ce6428351139de5f2f6741e78f6db294d9571d4a4ee9e4561605e5e7379ed27c2b49d7f3d494880991ecc8a6464e4231a7ad6b694f8a39dfa844a41858459

  • \Users\Admin\AppData\Local\Temp\167f2fb69b9e67f975b8fe19d787a672d582220e5d96dd7280cb1930b8dea7da.dll
    MD5

    e65fad046d41b57f8ff8eb87c7efd8ca

    SHA1

    94f2c6934b76fa27e4113c499353cc192c0e3657

    SHA256

    a54f07a05ac391dadba82bc5b5fe73720c5cef2dd4a22b5f986df3b4232cdc9f

    SHA512

    4a6ce6428351139de5f2f6741e78f6db294d9571d4a4ee9e4561605e5e7379ed27c2b49d7f3d494880991ecc8a6464e4231a7ad6b694f8a39dfa844a41858459

  • memory/240-13-0x0000000000000000-mapping.dmp
  • memory/1012-16-0x0000000000000000-mapping.dmp
  • memory/1368-3-0x0000000000000000-mapping.dmp
  • memory/1368-4-0x00000000760F1000-0x00000000760F3000-memory.dmp
    Filesize

    8KB

  • memory/1368-5-0x0000000002200000-0x000000000A6D7000-memory.dmp
    Filesize

    132.8MB

  • memory/1368-6-0x0000000010000000-0x00000000184D7000-memory.dmp
    Filesize

    132.8MB

  • memory/1412-11-0x0000000000000000-mapping.dmp
  • memory/1792-9-0x0000000074961000-0x0000000074963000-memory.dmp
    Filesize

    8KB

  • memory/1792-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1792-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1792-7-0x0000000000000000-mapping.dmp
  • memory/1824-2-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
    Filesize

    8KB