Analysis

  • max time kernel
    140s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 16:18

General

  • Target

    fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll

  • Size

    309KB

  • MD5

    adf336da1b88a72ae2390bf687bd26ab

  • SHA1

    ffe67aa469ab7b96d5699c06860eb5c082aecb7f

  • SHA256

    fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61

  • SHA512

    1477ea1ad94756c4fd7957e607ab57b75837dfc78fe3afb7051edc02316a4ea803fde8c57a237bfeedf4c36727f5795174892032e2251caa4f36e4d33cc45202

Malware Config

Extracted

Family

qakbot

Botnet

tr02

Campaign

1608203954

C2

78.101.130.59:995

217.128.117.218:2222

58.152.9.133:443

98.190.24.81:443

80.11.210.247:443

87.27.110.90:2222

79.114.236.11:443

78.181.19.134:443

197.45.110.165:995

86.122.248.164:2222

83.194.193.247:2222

2.7.69.217:2222

105.198.236.101:443

140.82.49.12:443

185.105.131.233:443

77.145.0.57:2222

5.193.106.230:2078

184.189.122.72:443

189.150.111.8:2222

117.215.192.177:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ifuurhqdjf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll\"" /SC ONCE /Z /ST 17:24 /ET 17:36
          4⤵
          • Creates scheduled task(s)
          PID:2840
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll"
      2⤵
      • Loads dropped DLL
      PID:3008
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 604
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll
    MD5

    a7e42787ede6e4fb13063ea161a8ba2a

    SHA1

    41b919c41b1387a1e214e369517813a28d1163ff

    SHA256

    999a1735107902291b67387dcb34a0226f9e80c6d967ad6f9a7c2678338d1f5e

    SHA512

    0260b018279dd8699845b2e6188d010f7b77c8401e8fa26816e4f1dfcd551f1f2a5256b3773b50ccb282b795283cc12d40584ee74ac9d862731e5cc9eeae62fd

  • \Users\Admin\AppData\Local\Temp\fc7a4edf9d9984d4a53b4296f0d0160436144bc5631b8c5b445a86f3bfa9ff61.dll
    MD5

    a7e42787ede6e4fb13063ea161a8ba2a

    SHA1

    41b919c41b1387a1e214e369517813a28d1163ff

    SHA256

    999a1735107902291b67387dcb34a0226f9e80c6d967ad6f9a7c2678338d1f5e

    SHA512

    0260b018279dd8699845b2e6188d010f7b77c8401e8fa26816e4f1dfcd551f1f2a5256b3773b50ccb282b795283cc12d40584ee74ac9d862731e5cc9eeae62fd

  • memory/1244-10-0x0000000003930000-0x0000000003931000-memory.dmp
    Filesize

    4KB

  • memory/1244-11-0x0000000003D30000-0x0000000003D31000-memory.dmp
    Filesize

    4KB

  • memory/2452-2-0x0000000000000000-mapping.dmp
  • memory/2452-3-0x0000000004590000-0x00000000045C5000-memory.dmp
    Filesize

    212KB

  • memory/2840-5-0x0000000000000000-mapping.dmp
  • memory/3008-8-0x0000000000000000-mapping.dmp
  • memory/3984-4-0x0000000000000000-mapping.dmp
  • memory/3984-6-0x0000000002FC0000-0x0000000002FF5000-memory.dmp
    Filesize

    212KB