Analysis

  • max time kernel
    137s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:25

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    0d97d8a07659f2171c24b7aa276724a4

  • SHA1

    514e480b5f18f3e5d565d3c767ec8de4acafb2c0

  • SHA256

    ad1c32dcce6a00279b5920cc54834467b52c850d07caf3b4af2f3ed91e2c0ec0

  • SHA512

    41a568df8d007f7c9a1c94549cdef4d7f722ee63ca7e8d05a950f482f5fa8d543e1de32a144e3216e638235241cd3d6ec3984c28cc6609d67ae5bbbb864519bb

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qjadizljpf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:09 /ET 01:21
          4⤵
          • Creates scheduled task(s)
          PID:2052
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    637469ac3cac7c3311e41f5ce16c274b

    SHA1

    59d15ef616ecebf045a2383d5111c18655df2100

    SHA256

    ea71cbf7050e1e4811429e419d08d81de3ffae51b1ac4c77b5bad1c390e72885

    SHA512

    b8711077d32349b51d95e785f231ab7d1e82c9e559be11b4c88ceff85335bcb64a22928101a08cc3f55a798743d9c4eb79a3d42ec20cdb1da6beb76398df6ce5

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    637469ac3cac7c3311e41f5ce16c274b

    SHA1

    59d15ef616ecebf045a2383d5111c18655df2100

    SHA256

    ea71cbf7050e1e4811429e419d08d81de3ffae51b1ac4c77b5bad1c390e72885

    SHA512

    b8711077d32349b51d95e785f231ab7d1e82c9e559be11b4c88ceff85335bcb64a22928101a08cc3f55a798743d9c4eb79a3d42ec20cdb1da6beb76398df6ce5

  • memory/1908-117-0x0000000000000000-mapping.dmp
  • memory/1908-121-0x0000000002A60000-0x0000000002A95000-memory.dmp
    Filesize

    212KB

  • memory/2052-118-0x0000000000000000-mapping.dmp
  • memory/2976-114-0x0000000000000000-mapping.dmp
  • memory/2976-115-0x0000000000EE0000-0x0000000000F47000-memory.dmp
    Filesize

    412KB

  • memory/2976-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/3928-123-0x0000000000000000-mapping.dmp