Analysis

  • max time kernel
    130s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-12-2020 21:04

General

  • Target

    Freyrgb.dll

  • Size

    233KB

  • MD5

    26d24454af322d1d22b36518af719583

  • SHA1

    ce31d533625282273f0f8b310f35b72a58ba41f7

  • SHA256

    18ddf0fc108a1840296cf1ab684ecb9fac48354130746e2d8cd67e8313a25f46

  • SHA512

    5f68f027cc8ec92ad1e9bb9f4a386b64f19a4c3d961bbd6bae85e3c28ba6f22734a5fcecba476d4196b80f2f2128f7a4d2df3eaa65232611ca9b22512a9242c2

Malware Config

Extracted

Family

qakbot

Botnet

tr02

Campaign

1606748059

C2

197.45.110.165:995

86.99.134.235:2222

174.76.21.134:443

208.99.100.129:443

86.126.198.195:443

185.105.131.233:443

85.132.36.111:2222

105.198.236.101:443

2.49.219.254:22

217.165.2.92:995

67.6.54.180:443

5.193.115.251:2222

83.196.50.197:2222

89.3.198.238:443

94.141.3.242:443

73.239.229.107:995

217.165.15.245:2222

68.225.60.77:995

85.121.42.12:443

99.240.226.2:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hfqhmakuyu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll\"" /SC ONCE /Z /ST 21:03 /ET 21:15
          4⤵
          • Creates scheduled task(s)
          PID:1668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 356
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C4EBE1EE-4EA3-40BF-88C0-5B2EE0145E8F} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll"
        3⤵
        • Loads dropped DLL
        PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
    MD5

    bd6807cfd8c30771a399c87fea70703a

    SHA1

    8381df96c2e97f897141846adf0b9330856a4cda

    SHA256

    fc2b954633ff323e7ce17da29ba1c89bb5fbe368534b7c956a3ea2e534b87e17

    SHA512

    8efe20347d6d19f89eb7f1e91003c0c39f655edea442287cf3694711b4b306c9baa589de706833acd995d5dcaac7be303e5f8519163411bab2f282b5f065fcef

  • \Users\Admin\AppData\Local\Temp\Freyrgb.dll
    MD5

    bd6807cfd8c30771a399c87fea70703a

    SHA1

    8381df96c2e97f897141846adf0b9330856a4cda

    SHA256

    fc2b954633ff323e7ce17da29ba1c89bb5fbe368534b7c956a3ea2e534b87e17

    SHA512

    8efe20347d6d19f89eb7f1e91003c0c39f655edea442287cf3694711b4b306c9baa589de706833acd995d5dcaac7be303e5f8519163411bab2f282b5f065fcef

  • memory/884-7-0x0000000001DD0000-0x0000000001DE1000-memory.dmp
    Filesize

    68KB

  • memory/884-12-0x0000000002700000-0x0000000002711000-memory.dmp
    Filesize

    68KB

  • memory/884-6-0x0000000000000000-mapping.dmp
  • memory/1420-10-0x0000000000000000-mapping.dmp
  • memory/1420-9-0x0000000000000000-mapping.dmp
  • memory/1420-8-0x0000000000000000-mapping.dmp
  • memory/1420-2-0x0000000000000000-mapping.dmp
  • memory/1420-4-0x00000000007A0000-0x00000000007C0000-memory.dmp
    Filesize

    128KB

  • memory/1548-16-0x0000000000000000-mapping.dmp
  • memory/1600-13-0x00000000000D0000-0x00000000000F0000-memory.dmp
    Filesize

    128KB

  • memory/1600-5-0x0000000000000000-mapping.dmp
  • memory/1600-3-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1668-11-0x0000000000000000-mapping.dmp
  • memory/1720-14-0x0000000000000000-mapping.dmp