Analysis

  • max time kernel
    132s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 23:31

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    0969d4d49157d70595d43d9e53b79b5a

  • SHA1

    dc6febe6314afbc1197e796d825eb95b5fe3854e

  • SHA256

    d42e9f6384aa4c0745795c80eae6623dc8f0ee5111b067d663ed99aa3d1b7de1

  • SHA512

    6f104dcf7b9c39b6cbdc7b90223267c3d891a981a08f633085fc9145a1a094c89fc1e2c725e089b6a1710aaebeee53c283077874fe596be16073f6120226520c

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rlndddest /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:23 /ET 03:35
          4⤵
          • Creates scheduled task(s)
          PID:3980
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 604
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    2758ceb52c6aafb9eaaa955fab958818

    SHA1

    466f62a1d8e6b4697c8f2f0e8cf929957f2cc3c7

    SHA256

    d07d09e8427f76c54d533dc30bdf517df8f8ae3b0191a729117ffb8318918290

    SHA512

    822f04131abc3789ca1a8e58975621ffc3245204e759d0ae69ccfe2e05b2ff636f54914dffba67cc21f85c144156a9c0482557f1263ebd3610b25635b1218be1

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    2758ceb52c6aafb9eaaa955fab958818

    SHA1

    466f62a1d8e6b4697c8f2f0e8cf929957f2cc3c7

    SHA256

    d07d09e8427f76c54d533dc30bdf517df8f8ae3b0191a729117ffb8318918290

    SHA512

    822f04131abc3789ca1a8e58975621ffc3245204e759d0ae69ccfe2e05b2ff636f54914dffba67cc21f85c144156a9c0482557f1263ebd3610b25635b1218be1

  • memory/1168-114-0x0000000000000000-mapping.dmp
  • memory/1168-115-0x0000000000ED0000-0x0000000000F7E000-memory.dmp
    Filesize

    696KB

  • memory/1168-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/2544-117-0x0000000000000000-mapping.dmp
  • memory/2544-121-0x0000000003090000-0x00000000030C5000-memory.dmp
    Filesize

    212KB

  • memory/3760-123-0x0000000000000000-mapping.dmp
  • memory/3980-118-0x0000000000000000-mapping.dmp