Analysis

  • max time kernel
    132s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    e3a6609f285bfadde9d4b81ed7d62d9c

  • SHA1

    f5930503e60fe78938b07d67f3658dd42b34a03a

  • SHA256

    e66b07f6453635d1a7b2f1407a36a1f9125ea89eed4bcaf573c69f618c8bba1c

  • SHA512

    befdd2e6ad83d7c50df5c0e764aa531490c9232001b782d31a852b34d7ff12869c2ef1da9272a5cf8872f91c6b4054fe4f1872b5584f14780ecaf07d13811293

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ncprnig /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:19 /ET 01:31
          4⤵
          • Creates scheduled task(s)
          PID:2764
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3db1eac2b787b0948624565a27af07c4

    SHA1

    fa82d06ed6c643509e843af918c352889ac07c71

    SHA256

    d6f07cb9a98ec047adb066e97f33c048397e6e0a76c6a84ddab642980af44235

    SHA512

    41e9efd0792da885966240b5d82bf9b53a585378768e319e0c66b13bb8b03e5727ee10fbbe5ebe246356d6be5173970af6cf5d28cab682bf769e566945bee6c8

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3db1eac2b787b0948624565a27af07c4

    SHA1

    fa82d06ed6c643509e843af918c352889ac07c71

    SHA256

    d6f07cb9a98ec047adb066e97f33c048397e6e0a76c6a84ddab642980af44235

    SHA512

    41e9efd0792da885966240b5d82bf9b53a585378768e319e0c66b13bb8b03e5727ee10fbbe5ebe246356d6be5173970af6cf5d28cab682bf769e566945bee6c8

  • memory/1556-123-0x0000000000000000-mapping.dmp
  • memory/2676-117-0x0000000000000000-mapping.dmp
  • memory/2676-121-0x00000000004D0000-0x0000000000505000-memory.dmp
    Filesize

    212KB

  • memory/2764-118-0x0000000000000000-mapping.dmp
  • memory/3148-114-0x0000000000000000-mapping.dmp
  • memory/3148-115-0x00000000034A0000-0x0000000003507000-memory.dmp
    Filesize

    412KB

  • memory/3148-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB