Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:23

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    f50a4dc0584b806d5e5d7669704c2e26

  • SHA1

    7cad73e4f29f8017bd1a7c83ed5d1ddd211485b2

  • SHA256

    a2cef34d63f7fb66c975612d8637bb594438d85c7df4794854fdb604d2631659

  • SHA512

    1e28c7f5e09399bf1d61518c8b2821bacdc168c22e647ecc88ca0c37a5d6842bb8832f99f18eb5220232dbb56d62ff7d1d999413babe753f54720f9216ea7b60

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn lmrvaivvfc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:06 /ET 03:18
          4⤵
          • Creates scheduled task(s)
          PID:1588
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9F84F077-6250-4152-BF07-CD4716E64C3E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    9936f29a603b63dbb572b1eed35c161e

    SHA1

    b1759281621f89e825fb04cfd295093768831d7a

    SHA256

    92d13747916201eeae96f495d48d7ae6be8bf0c6b3cecfa4f5ce0d3d2690642f

    SHA512

    9dd6c552f31ada17168326a99c36bc33e62dbb6b33d94d2e3a15b38df4fd5807b4cd21ee9f1cc3e43405afd41d52bda41fcf07a0caa43315cf320bbccb438ef9

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    9936f29a603b63dbb572b1eed35c161e

    SHA1

    b1759281621f89e825fb04cfd295093768831d7a

    SHA256

    92d13747916201eeae96f495d48d7ae6be8bf0c6b3cecfa4f5ce0d3d2690642f

    SHA512

    9dd6c552f31ada17168326a99c36bc33e62dbb6b33d94d2e3a15b38df4fd5807b4cd21ee9f1cc3e43405afd41d52bda41fcf07a0caa43315cf320bbccb438ef9

  • memory/1060-69-0x0000000000000000-mapping.dmp
  • memory/1488-72-0x0000000000000000-mapping.dmp
  • memory/1580-66-0x0000000074781000-0x0000000074783000-memory.dmp
    Filesize

    8KB

  • memory/1580-64-0x0000000000000000-mapping.dmp
  • memory/1580-68-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1588-67-0x0000000000000000-mapping.dmp
  • memory/1820-59-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
    Filesize

    8KB

  • memory/2020-63-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/2020-62-0x0000000000C30000-0x0000000000C97000-memory.dmp
    Filesize

    412KB

  • memory/2020-61-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/2020-60-0x0000000000000000-mapping.dmp