Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-02-2021 15:37

General

  • Target

    bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll

  • Size

    331KB

  • MD5

    9ce38a820df6ed03cede0a752793abd5

  • SHA1

    7355b2f72e6a44c4c2f15190a112b7ee3a85abec

  • SHA256

    bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835

  • SHA512

    fec5a1da832ec7befdfe7c61cb28279934059ef86e5dcb12c725e5e7df4cafd918f4089cfc69215b6323eecd4effcacff905ca62ed4f1001d9077153a9604d1a

Malware Config

Extracted

Family

qakbot

Botnet

obama04

Campaign

1613469138

C2

50.29.166.232:995

89.137.211.239:995

172.78.30.215:443

193.248.221.184:2222

80.227.5.69:443

216.201.162.158:443

75.67.192.125:443

105.96.8.96:443

77.211.30.202:995

136.232.34.70:443

87.202.87.210:2222

86.245.46.27:2222

90.101.117.122:2222

81.97.154.100:443

47.196.192.184:443

197.161.154.132:443

78.185.59.190:443

202.188.138.162:443

77.27.204.204:995

203.194.110.74:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jdecmdwfm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll\"" /SC ONCE /Z /ST 16:42 /ET 16:54
          4⤵
          • Creates scheduled task(s)
          PID:1532
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {84CA954A-EF39-46DC-856E-4E735327D35F} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll"
        3⤵
        • Loads dropped DLL
        PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • \Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • memory/1016-16-0x0000000000000000-mapping.dmp
  • memory/1080-13-0x0000000000000000-mapping.dmp
  • memory/1532-10-0x0000000000000000-mapping.dmp
  • memory/1596-2-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB

  • memory/1684-12-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1684-9-0x0000000074491000-0x0000000074493000-memory.dmp
    Filesize

    8KB

  • memory/1684-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1684-7-0x0000000000000000-mapping.dmp
  • memory/2020-6-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB

  • memory/2020-5-0x00000000003F0000-0x0000000000446000-memory.dmp
    Filesize

    344KB

  • memory/2020-4-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/2020-3-0x0000000000000000-mapping.dmp