Analysis

  • max time kernel
    129s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:23

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    9c6e32a151fa71136c9e6f4bd517deac

  • SHA1

    76c530fb78bc21425c34ec8f178b690f8cdac81d

  • SHA256

    a56375dcce51b968e28570aa9e79f974c7d60eae29f5b604df1ec827ad453586

  • SHA512

    7d9f5fbe19f480aeefcd5a734260196226bf3eee7da60f99f1c74209bea569bd35c656ba08588caa33062ae63ef761b78c4a7ed0387b2c087e74c379fbc5f19f

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn uslpdtrnsp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:15 /ET 03:27
          4⤵
          • Creates scheduled task(s)
          PID:388
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AAF7AA07-2542-45D7-83BB-6CE289170D38} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3a53ee32ef537e6a0b058c9c6e417c60

    SHA1

    68c6a0ada0e80757644e07d29dd00f473ffeaa52

    SHA256

    3843333bd9f98cf16ec9d792bfc3a357bdcbb3e2f5a6186c3794bac4edfdf8fa

    SHA512

    2b4915c67b563c78853fce3e4f86e715292bd16604759e3edc64ac7b685be557e64f39cb0a385e87f9ac832f925f2eb545d8f1a16fed345515967a37048c08ac

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3a53ee32ef537e6a0b058c9c6e417c60

    SHA1

    68c6a0ada0e80757644e07d29dd00f473ffeaa52

    SHA256

    3843333bd9f98cf16ec9d792bfc3a357bdcbb3e2f5a6186c3794bac4edfdf8fa

    SHA512

    2b4915c67b563c78853fce3e4f86e715292bd16604759e3edc64ac7b685be557e64f39cb0a385e87f9ac832f925f2eb545d8f1a16fed345515967a37048c08ac

  • memory/388-68-0x0000000000000000-mapping.dmp
  • memory/768-69-0x0000000000000000-mapping.dmp
  • memory/1148-62-0x00000000020F0000-0x0000000002157000-memory.dmp
    Filesize

    412KB

  • memory/1148-63-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/1148-61-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1148-60-0x0000000000000000-mapping.dmp
  • memory/1552-64-0x0000000000000000-mapping.dmp
  • memory/1552-66-0x0000000074CA1000-0x0000000074CA3000-memory.dmp
    Filesize

    8KB

  • memory/1552-67-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1684-59-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
    Filesize

    8KB

  • memory/1736-72-0x0000000000000000-mapping.dmp