Analysis

  • max time kernel
    134s
  • max time network
    77s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-12-2020 21:04

General

  • Target

    Freyrgb.dll

  • Size

    233KB

  • MD5

    26d24454af322d1d22b36518af719583

  • SHA1

    ce31d533625282273f0f8b310f35b72a58ba41f7

  • SHA256

    18ddf0fc108a1840296cf1ab684ecb9fac48354130746e2d8cd67e8313a25f46

  • SHA512

    5f68f027cc8ec92ad1e9bb9f4a386b64f19a4c3d961bbd6bae85e3c28ba6f22734a5fcecba476d4196b80f2f2128f7a4d2df3eaa65232611ca9b22512a9242c2

Malware Config

Extracted

Family

qakbot

Botnet

tr02

Campaign

1606748059

C2

197.45.110.165:995

86.99.134.235:2222

174.76.21.134:443

208.99.100.129:443

86.126.198.195:443

185.105.131.233:443

85.132.36.111:2222

105.198.236.101:443

2.49.219.254:22

217.165.2.92:995

67.6.54.180:443

5.193.115.251:2222

83.196.50.197:2222

89.3.198.238:443

94.141.3.242:443

73.239.229.107:995

217.165.15.245:2222

68.225.60.77:995

85.121.42.12:443

99.240.226.2:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kuyludrcxr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll\"" /SC ONCE /Z /ST 22:03 /ET 22:15
          4⤵
          • Creates scheduled task(s)
          PID:940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 588
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2328
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll"
      2⤵
      • Loads dropped DLL
      PID:3980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Freyrgb.dll
    MD5

    bd6807cfd8c30771a399c87fea70703a

    SHA1

    8381df96c2e97f897141846adf0b9330856a4cda

    SHA256

    fc2b954633ff323e7ce17da29ba1c89bb5fbe368534b7c956a3ea2e534b87e17

    SHA512

    8efe20347d6d19f89eb7f1e91003c0c39f655edea442287cf3694711b4b306c9baa589de706833acd995d5dcaac7be303e5f8519163411bab2f282b5f065fcef

  • \Users\Admin\AppData\Local\Temp\Freyrgb.dll
    MD5

    bd6807cfd8c30771a399c87fea70703a

    SHA1

    8381df96c2e97f897141846adf0b9330856a4cda

    SHA256

    fc2b954633ff323e7ce17da29ba1c89bb5fbe368534b7c956a3ea2e534b87e17

    SHA512

    8efe20347d6d19f89eb7f1e91003c0c39f655edea442287cf3694711b4b306c9baa589de706833acd995d5dcaac7be303e5f8519163411bab2f282b5f065fcef

  • memory/940-5-0x0000000000000000-mapping.dmp
  • memory/1640-3-0x0000000001320000-0x0000000001340000-memory.dmp
    Filesize

    128KB

  • memory/1640-2-0x0000000000000000-mapping.dmp
  • memory/1640-8-0x0000000000000000-mapping.dmp
  • memory/1640-9-0x0000000000000000-mapping.dmp
  • memory/1640-10-0x0000000000000000-mapping.dmp
  • memory/1640-11-0x0000000000000000-mapping.dmp
  • memory/2328-7-0x0000000004320000-0x0000000004321000-memory.dmp
    Filesize

    4KB

  • memory/2328-12-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/3376-6-0x0000000002790000-0x00000000027B0000-memory.dmp
    Filesize

    128KB

  • memory/3376-4-0x0000000000000000-mapping.dmp
  • memory/3948-16-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
    Filesize

    4KB

  • memory/3948-18-0x0000000003610000-0x0000000003611000-memory.dmp
    Filesize

    4KB

  • memory/3980-14-0x0000000000000000-mapping.dmp
  • memory/3980-17-0x0000000000000000-mapping.dmp