Analysis

  • max time kernel
    132s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:21

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    2780dc622b60ebd6011e91e305429aa9

  • SHA1

    4fea491456744c563f79672401c2cf9bf29f2d3e

  • SHA256

    9c333a3cca8283babe8b8d0b87921e51ab45ffe8f16227c9ed051ff82ab844c8

  • SHA512

    5423ea4a6cbadc2d3c71a486241c739fa808b52474c23aba39e79787d3e7d532a24c98b4297d1ccb90924254bf7963d4d8e1f412be99d26bba81311798ce82fb

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn bdvkulrg /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:04 /ET 01:16
          4⤵
          • Creates scheduled task(s)
          PID:1232
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    424c78aa14795247362f46c1dc04b393

    SHA1

    10d28e0ab29423c3c0bdcb0dab5bfdf50a954be8

    SHA256

    2976abf0a77e3bf3f63acfc83ad050ab685c5cdbdf3de83d1acc65846bd7364b

    SHA512

    70bd2c7912ae2d36591291221d4912eeaa9edaa4f3ffc0132bee1ce08bf07f366ccbf64cbed7c1d13616601b95f7df629587a6e3610f63745aac5c53f23ca373

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    424c78aa14795247362f46c1dc04b393

    SHA1

    10d28e0ab29423c3c0bdcb0dab5bfdf50a954be8

    SHA256

    2976abf0a77e3bf3f63acfc83ad050ab685c5cdbdf3de83d1acc65846bd7364b

    SHA512

    70bd2c7912ae2d36591291221d4912eeaa9edaa4f3ffc0132bee1ce08bf07f366ccbf64cbed7c1d13616601b95f7df629587a6e3610f63745aac5c53f23ca373

  • memory/1232-118-0x0000000000000000-mapping.dmp
  • memory/1792-123-0x0000000000000000-mapping.dmp
  • memory/3176-117-0x0000000000000000-mapping.dmp
  • memory/3176-121-0x0000000000B80000-0x0000000000BB5000-memory.dmp
    Filesize

    212KB

  • memory/3188-114-0x0000000000000000-mapping.dmp
  • memory/3188-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/3188-115-0x0000000001080000-0x00000000010E7000-memory.dmp
    Filesize

    412KB