Analysis

  • max time kernel
    128s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 15:37

General

  • Target

    bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll

  • Size

    331KB

  • MD5

    9ce38a820df6ed03cede0a752793abd5

  • SHA1

    7355b2f72e6a44c4c2f15190a112b7ee3a85abec

  • SHA256

    bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835

  • SHA512

    fec5a1da832ec7befdfe7c61cb28279934059ef86e5dcb12c725e5e7df4cafd918f4089cfc69215b6323eecd4effcacff905ca62ed4f1001d9077153a9604d1a

Malware Config

Extracted

Family

qakbot

Botnet

obama04

Campaign

1613469138

C2

50.29.166.232:995

89.137.211.239:995

172.78.30.215:443

193.248.221.184:2222

80.227.5.69:443

216.201.162.158:443

75.67.192.125:443

105.96.8.96:443

77.211.30.202:995

136.232.34.70:443

87.202.87.210:2222

86.245.46.27:2222

90.101.117.122:2222

81.97.154.100:443

47.196.192.184:443

197.161.154.132:443

78.185.59.190:443

202.188.138.162:443

77.27.204.204:995

203.194.110.74:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fefpdszyjy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll\"" /SC ONCE /Z /ST 15:35 /ET 15:47
          4⤵
          • Creates scheduled task(s)
          PID:908
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll"
      2⤵
      • Loads dropped DLL
      PID:1504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 600
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:504

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • \Users\Admin\AppData\Local\Temp\bdfb52e330529525fe1bfdee5799d2688b71c1bc3a696679f5ca50f8aef71835.dll
    MD5

    50f40f1f6d0b4d491a678af74d2145dd

    SHA1

    db068dc015bb15aae80c074ba91e6107570f5f37

    SHA256

    0aea5f23d90da0234cb59429bf7c253e7b3265564f8207ee2356f9cfcda1955c

    SHA512

    db2bd4fdb11dfa585064b52bfe00012253868297ba6bdf867db80f06c55d452fb510a6278af0afb17996efb09836ecf4461bdb4618fb2e800386337004e7794b

  • memory/476-5-0x0000000000000000-mapping.dmp
  • memory/476-7-0x0000000002A60000-0x0000000002A95000-memory.dmp
    Filesize

    212KB

  • memory/476-8-0x0000000002A60000-0x0000000002A95000-memory.dmp
    Filesize

    212KB

  • memory/504-12-0x00000000035D0000-0x00000000035D1000-memory.dmp
    Filesize

    4KB

  • memory/908-6-0x0000000000000000-mapping.dmp
  • memory/1504-10-0x0000000000000000-mapping.dmp
  • memory/4024-2-0x0000000000000000-mapping.dmp
  • memory/4024-4-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB

  • memory/4024-3-0x0000000000C30000-0x0000000000C86000-memory.dmp
    Filesize

    344KB