Analysis

  • max time kernel
    128s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 23:25

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    680bce0e69de1d78a0784e23934d3701

  • SHA1

    dac322a6c34e54324942b3aa900a8149213dd356

  • SHA256

    b26e0b48d8ef481b0c735313bcd08e85e6a7911372ca353f7ecc9b6bb0392531

  • SHA512

    19c3f1c88168cd1cfc08e5f12b7851a9d5af496a43d5eeddae845f9d2eee820aa07707570ace4409b7217304ab877a449cbdc89d0a55f3d77f756f3cbd0bedd7

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xtbmoqn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:10 /ET 01:22
          4⤵
          • Creates scheduled task(s)
          PID:316
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2DD57FF6-8DBA-4453-A6C3-A0C64BC8D654} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    24a5c350eefcd1ec7accae7bfc8b2aaf

    SHA1

    1485ec7cd9bdf0b11329e144782aa1683256de86

    SHA256

    6734324b0cd82c7ec0ebb32a7268374a67982837327db2703e1841c4b53a738a

    SHA512

    b0d095e74594fd24bdbfa8cbd01e729c09ec6a544d1086ca59b250221860dd1209961e13a5a691c5711559e88708b80d82bbced907475cec1fb1638ae1d807c3

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    24a5c350eefcd1ec7accae7bfc8b2aaf

    SHA1

    1485ec7cd9bdf0b11329e144782aa1683256de86

    SHA256

    6734324b0cd82c7ec0ebb32a7268374a67982837327db2703e1841c4b53a738a

    SHA512

    b0d095e74594fd24bdbfa8cbd01e729c09ec6a544d1086ca59b250221860dd1209961e13a5a691c5711559e88708b80d82bbced907475cec1fb1638ae1d807c3

  • memory/316-68-0x0000000000000000-mapping.dmp
  • memory/452-60-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
    Filesize

    8KB

  • memory/816-70-0x0000000000000000-mapping.dmp
  • memory/1288-73-0x0000000000000000-mapping.dmp
  • memory/1372-67-0x0000000074861000-0x0000000074863000-memory.dmp
    Filesize

    8KB

  • memory/1372-65-0x0000000000000000-mapping.dmp
  • memory/1372-69-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/2000-63-0x00000000001B0000-0x0000000000230000-memory.dmp
    Filesize

    512KB

  • memory/2000-64-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/2000-62-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/2000-61-0x0000000000000000-mapping.dmp