Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:37

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    86e0f0b0f5bf6221669e359f473e22f3

  • SHA1

    acbf651ced525e43a0553cac8f5ba7a65d4625a3

  • SHA256

    e09a6a687fb5b7c6aef2f15fb1f585cdb39b53ebb129d938758acb76139db281

  • SHA512

    6491c256efb317b7475a335d00444b2d576259d735b99f5b308d5c3ce13ecb60135ff605380dc70d2771a5a8682a19375dbadcfdcedfdf0cd98d84226cad84ca

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn csuslvxs /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:18 /ET 01:30
          4⤵
          • Creates scheduled task(s)
          PID:1968
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f81df7a3a36eb0b1f72ea7b4d2d681e2

    SHA1

    71dc9ffa225a800b335e2c382e9f241bbd4116e7

    SHA256

    0abe77248af4801419ec70eb2cfaf4ca6e226c7dd4ae1a998fad9727717514b6

    SHA512

    9c2d5d8b943d89e74b8a3cab31d5cad12d064215ad43714c1ce0f7f0f4c079ddb541a62bad6fb4e0cf62ee2a24ea15c7917463ec7ddebc88bfb5908c0f3d9976

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f81df7a3a36eb0b1f72ea7b4d2d681e2

    SHA1

    71dc9ffa225a800b335e2c382e9f241bbd4116e7

    SHA256

    0abe77248af4801419ec70eb2cfaf4ca6e226c7dd4ae1a998fad9727717514b6

    SHA512

    9c2d5d8b943d89e74b8a3cab31d5cad12d064215ad43714c1ce0f7f0f4c079ddb541a62bad6fb4e0cf62ee2a24ea15c7917463ec7ddebc88bfb5908c0f3d9976

  • memory/416-123-0x0000000000000000-mapping.dmp
  • memory/1968-118-0x0000000000000000-mapping.dmp
  • memory/3480-117-0x0000000000000000-mapping.dmp
  • memory/3480-121-0x0000000002760000-0x0000000002795000-memory.dmp
    Filesize

    212KB

  • memory/3780-114-0x0000000000000000-mapping.dmp
  • memory/3780-115-0x0000000001200000-0x0000000001266000-memory.dmp
    Filesize

    408KB

  • memory/3780-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB