Analysis

  • max time kernel
    132s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    005a235c4c30a0ec4c781ac922a8957b

  • SHA1

    0e2645265b4cb62020adc91abcac20de2248ab09

  • SHA256

    ed5249f913b2ae5d34c268f0715d5d83bc514fb69206d433add90a2d35d3fa8c

  • SHA512

    45f1b77b1977b59172c9ea545000a9bed605fd1d533d9dda2b7ee52d2ff701ee103093e79435248d954b8dcb5c88e3f8abdd9cb6b6a9757794f6ec36a67778be

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ijgrqvyea /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:27 /ET 01:39
          4⤵
          • Creates scheduled task(s)
          PID:3828
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    5a2a08027fd1c37e30fc8efd3458c077

    SHA1

    1c4c8afd81d28791306ff3abb1484b405d4763b9

    SHA256

    7f393911344d3590e038d1b9422e0e84c71f916908298037eb33eb41491af335

    SHA512

    f41e0411abb012dcda90d0f803d1773d93081552e4645b552a7e0d9a9fb1fa61542cd51d5c24d2e1227a4564479ccbd9cb92803ae026fdc34da96b4191c796cc

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    5a2a08027fd1c37e30fc8efd3458c077

    SHA1

    1c4c8afd81d28791306ff3abb1484b405d4763b9

    SHA256

    7f393911344d3590e038d1b9422e0e84c71f916908298037eb33eb41491af335

    SHA512

    f41e0411abb012dcda90d0f803d1773d93081552e4645b552a7e0d9a9fb1fa61542cd51d5c24d2e1227a4564479ccbd9cb92803ae026fdc34da96b4191c796cc

  • memory/492-114-0x0000000000000000-mapping.dmp
  • memory/492-115-0x00000000044E0000-0x0000000004547000-memory.dmp
    Filesize

    412KB

  • memory/492-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/916-123-0x0000000000000000-mapping.dmp
  • memory/2652-117-0x0000000000000000-mapping.dmp
  • memory/2652-121-0x0000000002D80000-0x0000000002DB5000-memory.dmp
    Filesize

    212KB

  • memory/3828-118-0x0000000000000000-mapping.dmp