Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:25

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    878ed6cbf9ba5f50023a9ea39b6e467b

  • SHA1

    f7a0907b375a6ceb6fece1199ebfd752c215b184

  • SHA256

    ac14aa6645a0552e864e6b5857be85e82c4e20177fa6f4eae936cfa6a688e6c5

  • SHA512

    8607add3b162fc85859caaf209ff90e3300955b68e0d769639611265d06e3015f66c692089bf0487ff8cdc65dd3f251ed3624edde51765a3f9ff9e2111108157

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn efklslygk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:09 /ET 01:21
          4⤵
          • Creates scheduled task(s)
          PID:2920
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:4084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 600
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    0c77cda7898a7006177bd0aed06859b3

    SHA1

    442f547a94808a62d4a31a6ffe19cde5ec2b5497

    SHA256

    b19e4bd86b87e0777346086b4ca45b8162a2e19c72a4e12409bae4eb905223c4

    SHA512

    027f0eeb1d194672885302233165ec573c066deb50d88caca31cf82156b39822aa2834cb9316736e80e7411da077caca4a4e11902cbfe49f9eade8730f0ddb5f

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    0c77cda7898a7006177bd0aed06859b3

    SHA1

    442f547a94808a62d4a31a6ffe19cde5ec2b5497

    SHA256

    b19e4bd86b87e0777346086b4ca45b8162a2e19c72a4e12409bae4eb905223c4

    SHA512

    027f0eeb1d194672885302233165ec573c066deb50d88caca31cf82156b39822aa2834cb9316736e80e7411da077caca4a4e11902cbfe49f9eade8730f0ddb5f

  • memory/2252-114-0x0000000000000000-mapping.dmp
  • memory/2252-115-0x0000000000990000-0x00000000009F7000-memory.dmp
    Filesize

    412KB

  • memory/2252-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/2920-118-0x0000000000000000-mapping.dmp
  • memory/3828-117-0x0000000000000000-mapping.dmp
  • memory/3828-120-0x00000000033A0000-0x00000000033A1000-memory.dmp
    Filesize

    4KB

  • memory/3828-121-0x00000000030A0000-0x00000000030D5000-memory.dmp
    Filesize

    212KB

  • memory/4084-123-0x0000000000000000-mapping.dmp