Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:25

General

  • Target

    file.dll

  • Size

    407KB

  • MD5

    b45ace9115964441092b744f19e3f397

  • SHA1

    e76592e05982a8038fab8af2ed35b6a8d6351fd7

  • SHA256

    a819dc78801463fb3e36d25ab38326a83ba6362368821a27b46c0c7664279776

  • SHA512

    fb386fab7bce1a66807f607791c41e930348b7e489277898ce83871abd636fadf9be424af9f31fc0b306fc65f8bc7d62bb6297c5cbdd2b3f88311b97657f8d6e

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rmfwkmodo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:16 /ET 01:28
          4⤵
          • Creates scheduled task(s)
          PID:2856
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:2076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    334b064478bac0ce5d19fa1bf588ae4d

    SHA1

    65b99d5606a9cc87408642f2e4cd619fa0db45a5

    SHA256

    e8aca5ca924a821c24d1b025c94f342eea2462cb030542430a14d2d10864f0f1

    SHA512

    a9c073c4686a12cb8278b0a2b9698eac4e6baef9cc9c7575662c9ac0c35602a2aa88d2502457e0d7381f8a2611e2aa781a4c8cf51e053065ceaa45f327d8d545

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    334b064478bac0ce5d19fa1bf588ae4d

    SHA1

    65b99d5606a9cc87408642f2e4cd619fa0db45a5

    SHA256

    e8aca5ca924a821c24d1b025c94f342eea2462cb030542430a14d2d10864f0f1

    SHA512

    a9c073c4686a12cb8278b0a2b9698eac4e6baef9cc9c7575662c9ac0c35602a2aa88d2502457e0d7381f8a2611e2aa781a4c8cf51e053065ceaa45f327d8d545

  • memory/2076-123-0x0000000000000000-mapping.dmp
  • memory/2856-118-0x0000000000000000-mapping.dmp
  • memory/3224-114-0x0000000000000000-mapping.dmp
  • memory/3224-116-0x0000000010000000-0x0000000010067000-memory.dmp
    Filesize

    412KB

  • memory/3224-115-0x00000000049B0000-0x0000000004A17000-memory.dmp
    Filesize

    412KB

  • memory/4028-117-0x0000000000000000-mapping.dmp
  • memory/4028-120-0x0000000003250000-0x0000000003251000-memory.dmp
    Filesize

    4KB

  • memory/4028-121-0x0000000000810000-0x0000000000845000-memory.dmp
    Filesize

    212KB