Analysis

  • max time kernel
    132s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:20

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    bdefad743e07baeb705c3373aa873cff

  • SHA1

    ad668571e81d3567b0e6a3c1d0355de05325cc24

  • SHA256

    919adad8d03348b337cc19630676e49ddf05adc0377542c7266b1a1fb87ae82a

  • SHA512

    fbe5ebbcd77e97f6bdefb21e9aa6f70ccc8d726d73f6c5df708fd2cedd268ee43d7f7683d85c5cc67a2934aa1024f10d2d1ccaaa40d8bd4d557914c0b224afff

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ajosyxd /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:07 /ET 01:19
          4⤵
          • Creates scheduled task(s)
          PID:988
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 192
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    a3c081b8e7f8eeeff2e1f9f0066367ae

    SHA1

    700c656c54ef0a5f144e0f80173dce4929c58f76

    SHA256

    105d8301f9932b4c615b3cdb28e923c78f213c4b3ff15e816679689e684374ab

    SHA512

    3f580b0585dc1be37f3b44d6639e8efb10d96dd8de3d109d15bfdfcd0de9550d2e7c148b5ce119b4cc5a358405579fdf6df4a35fc150df7e827ee91345096b1e

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    a3c081b8e7f8eeeff2e1f9f0066367ae

    SHA1

    700c656c54ef0a5f144e0f80173dce4929c58f76

    SHA256

    105d8301f9932b4c615b3cdb28e923c78f213c4b3ff15e816679689e684374ab

    SHA512

    3f580b0585dc1be37f3b44d6639e8efb10d96dd8de3d109d15bfdfcd0de9550d2e7c148b5ce119b4cc5a358405579fdf6df4a35fc150df7e827ee91345096b1e

  • memory/988-118-0x0000000000000000-mapping.dmp
  • memory/1436-123-0x0000000000000000-mapping.dmp
  • memory/2680-117-0x0000000000000000-mapping.dmp
  • memory/2680-121-0x0000000000150000-0x0000000000185000-memory.dmp
    Filesize

    212KB

  • memory/3984-114-0x0000000000000000-mapping.dmp
  • memory/3984-115-0x0000000003000000-0x000000000314A000-memory.dmp
    Filesize

    1.3MB

  • memory/3984-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB