Analysis

  • max time kernel
    129s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 23:20

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    68dfc6f7b67492c1c956095ad3f8631f

  • SHA1

    3180c7b3b98d0f24d372073dee67a1b3d4904098

  • SHA256

    9a20de05221c7382c459dc1dc49a2eeed05106de644784b9230c315c9350037a

  • SHA512

    cc88ef948d570221e421979c2bf2247e803e175ace815fe637a6f550851e2ede8182eb130d15ae7b88dcf6b0a5c6a5070679d7c501df548030028fb7d449516e

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cgifouynml /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:02 /ET 01:14
          4⤵
          • Creates scheduled task(s)
          PID:604
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E4B6A07-F12A-4C39-885C-39A5A4472EDE} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    e0f0aabf122b10e69d74acb1f0c06215

    SHA1

    1185694b4fbcacee688bbe0b9b4e352196cf46c6

    SHA256

    690d7eb96f1b046eeca39c898ed234fc622d581dd2a651b27a1441f61f6957b5

    SHA512

    1f3273c315748681418ab3c663a829bdcbb0aa7e078d04b3315c04c5893067488fa98badee24322d75059e0b5a6ef2e8d298355c3e78eb236358455013a3a209

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    e0f0aabf122b10e69d74acb1f0c06215

    SHA1

    1185694b4fbcacee688bbe0b9b4e352196cf46c6

    SHA256

    690d7eb96f1b046eeca39c898ed234fc622d581dd2a651b27a1441f61f6957b5

    SHA512

    1f3273c315748681418ab3c663a829bdcbb0aa7e078d04b3315c04c5893067488fa98badee24322d75059e0b5a6ef2e8d298355c3e78eb236358455013a3a209

  • memory/604-69-0x0000000000000000-mapping.dmp
  • memory/624-73-0x0000000000000000-mapping.dmp
  • memory/756-68-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/756-65-0x0000000000000000-mapping.dmp
  • memory/756-67-0x0000000074B01000-0x0000000074B03000-memory.dmp
    Filesize

    8KB

  • memory/1444-64-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/1444-63-0x00000000001B0000-0x0000000000230000-memory.dmp
    Filesize

    512KB

  • memory/1444-62-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/1444-61-0x0000000000000000-mapping.dmp
  • memory/1780-70-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
    Filesize

    8KB