Analysis

  • max time kernel
    129s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-02-2021 17:03

General

  • Target

    01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll

  • Size

    331KB

  • MD5

    91b0560f70ede78e8e329089e1df0340

  • SHA1

    f3404d3d5e76b1567d70735c9040dff5fa71ff5d

  • SHA256

    01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a

  • SHA512

    d993a322c47b52d0f1745922cf079d95adc94cf9faaefc52b5b017fdd7880d2093e3000f0a4c1436e11284b7d60409716929ccedaea038dcfeac476e5e9ed8a8

Malware Config

Extracted

Family

qakbot

Botnet

obama04

Campaign

1613469138

C2

50.29.166.232:995

89.137.211.239:995

172.78.30.215:443

193.248.221.184:2222

80.227.5.69:443

216.201.162.158:443

75.67.192.125:443

105.96.8.96:443

77.211.30.202:995

136.232.34.70:443

87.202.87.210:2222

86.245.46.27:2222

90.101.117.122:2222

81.97.154.100:443

47.196.192.184:443

197.161.154.132:443

78.185.59.190:443

202.188.138.162:443

77.27.204.204:995

203.194.110.74:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ifrdbhazi /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll\"" /SC ONCE /Z /ST 17:02 /ET 17:14
          4⤵
          • Creates scheduled task(s)
          PID:852
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {982F6F8E-7A08-4B13-898E-1E59F76EFA41} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll"
        3⤵
        • Loads dropped DLL
        PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • \Users\Admin\AppData\Local\Temp\01183168d873adc71a7bf0f1c17de45a004537c9c680b948da771606d414c52a.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • memory/608-16-0x0000000000000000-mapping.dmp
  • memory/852-11-0x0000000000000000-mapping.dmp
  • memory/1352-6-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB

  • memory/1352-5-0x00000000008E0000-0x0000000000936000-memory.dmp
    Filesize

    344KB

  • memory/1352-4-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/1352-3-0x0000000000000000-mapping.dmp
  • memory/1616-7-0x0000000000000000-mapping.dmp
  • memory/1616-9-0x0000000073F01000-0x0000000073F03000-memory.dmp
    Filesize

    8KB

  • memory/1616-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1616-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1832-2-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
    Filesize

    8KB

  • memory/1920-13-0x0000000000000000-mapping.dmp