Analysis

  • max time kernel
    129s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 23:32

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    a345ab2d529f1ad9ae1a924b857f0c12

  • SHA1

    17fa2b63f55676490e33ae8d0c0ba75f21d4ecf3

  • SHA256

    de521b518e25cab517de10c6c742569438e354a428464dac37cb1ac3622e033e

  • SHA512

    7fa22e0ca8ea7f7257d9ac081774d01f455d2b7914c1c11771526f0b6526de46779753f5df873708d22e2cc899448a6d02eb7ecbb609c6cffb7681ae2b5d7821

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rbksucvud /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:17 /ET 01:29
          4⤵
          • Creates scheduled task(s)
          PID:1080
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E4B6A07-F12A-4C39-885C-39A5A4472EDE} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    ee1a0a8a20d79863bb01a4a42df30b38

    SHA1

    36ce4a44e90654696ed8008c0beb6f0ab44d613b

    SHA256

    cfec41cf5379e925f6daae2654374e8ed26e8da13ef3f76488d433439054fc1f

    SHA512

    d90a5080c4b1df817239bf4a7f7b0d2e36a168bd1ad57fe045876bcf7c6c5f4634182ae025385ed42ee666aeaf30fc3b7d49f738be173e25622b058979fdc55e

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    ee1a0a8a20d79863bb01a4a42df30b38

    SHA1

    36ce4a44e90654696ed8008c0beb6f0ab44d613b

    SHA256

    cfec41cf5379e925f6daae2654374e8ed26e8da13ef3f76488d433439054fc1f

    SHA512

    d90a5080c4b1df817239bf4a7f7b0d2e36a168bd1ad57fe045876bcf7c6c5f4634182ae025385ed42ee666aeaf30fc3b7d49f738be173e25622b058979fdc55e

  • memory/388-65-0x0000000000000000-mapping.dmp
  • memory/388-69-0x00000000000F0000-0x0000000000125000-memory.dmp
    Filesize

    212KB

  • memory/388-67-0x0000000074B01000-0x0000000074B03000-memory.dmp
    Filesize

    8KB

  • memory/932-70-0x0000000000000000-mapping.dmp
  • memory/952-73-0x0000000000000000-mapping.dmp
  • memory/1080-68-0x0000000000000000-mapping.dmp
  • memory/1492-64-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/1492-63-0x0000000000C60000-0x0000000000CC7000-memory.dmp
    Filesize

    412KB

  • memory/1492-62-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/1492-61-0x0000000000000000-mapping.dmp
  • memory/2040-60-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
    Filesize

    8KB