Analysis

  • max time kernel
    143s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    2010c005e512d4bfa7e8d1305d383239

  • SHA1

    009afb091114cc85b7898aeeeabec823865c4949

  • SHA256

    e6d5e7a07906006d0677e8cd738a8b1491b05b59234f44e3f6227b843cf33d45

  • SHA512

    9a65116c63f51b082fd5a22b9e190460138754e6c89595579d8b194682f7c1fa3f80efee0b882e0833c373e3753094fd1ba68f1d3f15a3896512a4e572199369

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn clzyttfzxb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:19 /ET 01:31
          4⤵
          • Creates scheduled task(s)
          PID:3936
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    1bb713fe0e9ef154450aed4cdd8c57b0

    SHA1

    d7784f487244daa5e78add59085be8aef8107530

    SHA256

    d4258d7474d862042c1250be8f189e4e7b0908c96849f3e1a6aa2d6582d50b25

    SHA512

    17dc3103069b0e922401713b280a862b50c109e02785cc6a4d64455bf03ed67f8bf0b74da5172cbecf6a96e4c248235c059e457210edea7cca07614767158071

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    1bb713fe0e9ef154450aed4cdd8c57b0

    SHA1

    d7784f487244daa5e78add59085be8aef8107530

    SHA256

    d4258d7474d862042c1250be8f189e4e7b0908c96849f3e1a6aa2d6582d50b25

    SHA512

    17dc3103069b0e922401713b280a862b50c109e02785cc6a4d64455bf03ed67f8bf0b74da5172cbecf6a96e4c248235c059e457210edea7cca07614767158071

  • memory/696-123-0x0000000000000000-mapping.dmp
  • memory/3280-114-0x0000000000000000-mapping.dmp
  • memory/3280-115-0x0000000000A00000-0x0000000000B4A000-memory.dmp
    Filesize

    1.3MB

  • memory/3280-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3408-117-0x0000000000000000-mapping.dmp
  • memory/3408-121-0x0000000000180000-0x00000000001B5000-memory.dmp
    Filesize

    212KB

  • memory/3936-118-0x0000000000000000-mapping.dmp