Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:26

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    9b571f09ccdb63ff1d4a71a8e1a694c0

  • SHA1

    ab1ecd6a03d3eb67276f95b6f98e0f07a53bf397

  • SHA256

    b7729e0c200d98434d763e8c3fd11922d930d593d60757d91b988b6b457097ef

  • SHA512

    7b22d5dc7cdb017c3e33acf360f552ccbb00de885074a96a9eba00ba4b6b13b1e9594435997b32b83e0a8273c9b672be98c9c7eb1e68710529c8b015994a2ae2

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ldlkmtra /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:11 /ET 03:23
          4⤵
          • Creates scheduled task(s)
          PID:800
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7503B168-C9D7-4BDA-ADBB-DE9B597F9896} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    21d82a68de7019a37ed04240bc0a4167

    SHA1

    c10d2bc580db4e173bdcc23fe86a8deb67c9e2a6

    SHA256

    bf747d1213d2a090292426008e9d3c01bd99af82ac81adf744a9d13eed66abf1

    SHA512

    734d13e6e628fb589615d31c57ca7e03a8b78f1f32a289c7ca21620890ed1d5875fcd4a972e95186206f1dba2cee46fc08963430b10af53fd613b443f2c81d0e

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    21d82a68de7019a37ed04240bc0a4167

    SHA1

    c10d2bc580db4e173bdcc23fe86a8deb67c9e2a6

    SHA256

    bf747d1213d2a090292426008e9d3c01bd99af82ac81adf744a9d13eed66abf1

    SHA512

    734d13e6e628fb589615d31c57ca7e03a8b78f1f32a289c7ca21620890ed1d5875fcd4a972e95186206f1dba2cee46fc08963430b10af53fd613b443f2c81d0e

  • memory/580-70-0x0000000000000000-mapping.dmp
  • memory/756-67-0x00000000747D1000-0x00000000747D3000-memory.dmp
    Filesize

    8KB

  • memory/756-65-0x0000000000000000-mapping.dmp
  • memory/756-69-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/768-73-0x0000000000000000-mapping.dmp
  • memory/800-68-0x0000000000000000-mapping.dmp
  • memory/1140-63-0x00000000003D0000-0x0000000000437000-memory.dmp
    Filesize

    412KB

  • memory/1140-64-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/1140-62-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/1140-61-0x0000000000000000-mapping.dmp
  • memory/1944-60-0x000007FEFBFB1000-0x000007FEFBFB3000-memory.dmp
    Filesize

    8KB