Analysis

  • max time kernel
    140s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    8b394ced295d49a67bc1e9be0499f379

  • SHA1

    5e859774185f105acc5cbfeee7925dc53cf60151

  • SHA256

    e4e1bf0f3fd5d4c3a7d959fc8c1cec939f4245ad44dc6856c38a6729a8d79709

  • SHA512

    d4d2ccf22466eef5f151ac6f4be5431ac42a36d6e72c4822f9ca144743697988e7c2f234133e3bc8a2f0efe5e917fd89e728d7be3574d9966a6ecb04f2f3107a

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3512
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zdorwdnxy /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:19 /ET 01:31
          4⤵
          • Creates scheduled task(s)
          PID:3048
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    c62eb96f567faa2525405829663dec3e

    SHA1

    e6439e91cc966ef09f033ea3b93f8bf77d69ecdb

    SHA256

    2af09422d835c3346f4fd894cebb61509a8d90d1933d11324e5b164bedb379b5

    SHA512

    067ae012e2691eefd10254b4b763290cd953f211c06b0166fe1243b54cf6a673b905c40928b1df16b58092a6aad87bd50bdc3ec42281a5487ff586fa1a4580ca

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    c62eb96f567faa2525405829663dec3e

    SHA1

    e6439e91cc966ef09f033ea3b93f8bf77d69ecdb

    SHA256

    2af09422d835c3346f4fd894cebb61509a8d90d1933d11324e5b164bedb379b5

    SHA512

    067ae012e2691eefd10254b4b763290cd953f211c06b0166fe1243b54cf6a673b905c40928b1df16b58092a6aad87bd50bdc3ec42281a5487ff586fa1a4580ca

  • memory/3048-119-0x0000000000000000-mapping.dmp
  • memory/3512-117-0x0000000000000000-mapping.dmp
  • memory/3512-118-0x0000000000170000-0x00000000001A5000-memory.dmp
    Filesize

    212KB

  • memory/3660-114-0x0000000000000000-mapping.dmp
  • memory/3660-115-0x0000000000EC0000-0x0000000000F26000-memory.dmp
    Filesize

    408KB

  • memory/3660-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3976-123-0x0000000000000000-mapping.dmp