Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 19:45

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    c465bb90de4afed7178c630d5420cada

  • SHA1

    fa0128f85bd80bfd4b601d39824b3a5d800b9b68

  • SHA256

    003598c511feba9463357565313dae15dd9dd38bc266f445bce1f735d7f8d904

  • SHA512

    cb4b6258b8755eb97202624e46110d704d06288c0a1ad8c7f51a61e8ac16ee0fac9d292691271b4575a476cc4438585504325c8aadbee2a411df0709d034bf44

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vheqpubtzj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:27 /ET 01:39
          4⤵
          • Creates scheduled task(s)
          PID:1972
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 608
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    c58bec5c883de93c72e0b985c8eccc1b

    SHA1

    ad2c39223e06d25a8a5c72c87691ca30a090715a

    SHA256

    385ef142dc41a38077041199801b7144d80537da83aecf3cd4da76e838720b73

    SHA512

    edf3965c96a8051422e6a6657324b62a90ac1bbbd780dca0734fbc5d87db842460bd2f36700a24f110be7951f83ecda2f1cb2148e45f6258e63fa60f46ae1833

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    c58bec5c883de93c72e0b985c8eccc1b

    SHA1

    ad2c39223e06d25a8a5c72c87691ca30a090715a

    SHA256

    385ef142dc41a38077041199801b7144d80537da83aecf3cd4da76e838720b73

    SHA512

    edf3965c96a8051422e6a6657324b62a90ac1bbbd780dca0734fbc5d87db842460bd2f36700a24f110be7951f83ecda2f1cb2148e45f6258e63fa60f46ae1833

  • memory/1284-123-0x0000000000000000-mapping.dmp
  • memory/1972-118-0x0000000000000000-mapping.dmp
  • memory/2408-117-0x0000000000000000-mapping.dmp
  • memory/2408-121-0x0000000002890000-0x00000000028C5000-memory.dmp
    Filesize

    212KB

  • memory/2428-114-0x0000000000000000-mapping.dmp
  • memory/2428-115-0x0000000002E80000-0x0000000002EE6000-memory.dmp
    Filesize

    408KB

  • memory/2428-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB