Analysis

  • max time kernel
    132s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    364a2b9fbef0e6d34e19b470850290ec

  • SHA1

    3fd74e02d44c7f9e0ac4ebcddbe5ed3c3f288323

  • SHA256

    e74c306c930ae54a0d63cc90dbfb76e06bf53a65a3b2f2cea78a41002d88b52f

  • SHA512

    b16f12f4356f4ee15e7d2af34c29c06fd48c4be399f26cc9fff40461600df85252266ce58dd2942b02f2e3ae645028e46e3450aef2ab8581036ed020dd094c06

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nxnddwjxan /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:19 /ET 03:31
          4⤵
          • Creates scheduled task(s)
          PID:1676
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {347BB4B0-17B3-466C-A04E-B3A5C4DE2928} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    138ba7362eb33d98ff4bc94e079baf84

    SHA1

    eae3ff082c1fd847c5370b0907ba3dc709871207

    SHA256

    48470eec64259c9d5ab055fd92b6a572c9941b35acf8017bfa8757bd4f5c129c

    SHA512

    a1b23cf3108ae70bf76cc47598560f67f6e5213eed80b26300de41e00f1755af89052ff2392977311739af2290b4ad476c877b5d4a4ba8de25c54ba4a6596bc3

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    138ba7362eb33d98ff4bc94e079baf84

    SHA1

    eae3ff082c1fd847c5370b0907ba3dc709871207

    SHA256

    48470eec64259c9d5ab055fd92b6a572c9941b35acf8017bfa8757bd4f5c129c

    SHA512

    a1b23cf3108ae70bf76cc47598560f67f6e5213eed80b26300de41e00f1755af89052ff2392977311739af2290b4ad476c877b5d4a4ba8de25c54ba4a6596bc3

  • memory/620-73-0x0000000000000000-mapping.dmp
  • memory/800-70-0x0000000000000000-mapping.dmp
  • memory/1100-60-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
    Filesize

    8KB

  • memory/1420-67-0x0000000074BC1000-0x0000000074BC3000-memory.dmp
    Filesize

    8KB

  • memory/1420-65-0x0000000000000000-mapping.dmp
  • memory/1420-69-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1676-68-0x0000000000000000-mapping.dmp
  • memory/2020-64-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/2020-63-0x0000000000170000-0x00000000001F0000-memory.dmp
    Filesize

    512KB

  • memory/2020-62-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/2020-61-0x0000000000000000-mapping.dmp