Analysis

  • max time kernel
    140s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 21:09

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    825706c82cd6dffa5fdab6de83075623

  • SHA1

    82520970f941c79891f30fcce390a6531e3903c9

  • SHA256

    196bb4a469bbbe1db6bfebcc9354becdb447246058f5c26a5babfbb21f4be160

  • SHA512

    a02bad57ce0cdd38394fba0a2f3bfb41d9a9dfc4a98c7337656538813696b07e2a7f2bc5f6487e20caea16460230297fbc0d4c8d5861280b9c3acfeeae699961

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn obigzro /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 21:08 /ET 21:20
          4⤵
          • Creates scheduled task(s)
          PID:3920
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:2124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    ef1ce7ed17d69ee0fcaf51c39496cc6a

    SHA1

    4ed1cdecf001389f269af0564c333cdcea3838a1

    SHA256

    bcd33c758a485c1a9487be01c2effe8d109e04e867d4a71a631689e824622e9b

    SHA512

    2c2679062a67a7cbf9f5a5f6ac3a87f4625052cae0252fe5cd22040f2ef3f02d8e2649d993de7212c5a00f9658bbbb58366dfe47b56ed920e310301ff916f6c9

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    ef1ce7ed17d69ee0fcaf51c39496cc6a

    SHA1

    4ed1cdecf001389f269af0564c333cdcea3838a1

    SHA256

    bcd33c758a485c1a9487be01c2effe8d109e04e867d4a71a631689e824622e9b

    SHA512

    2c2679062a67a7cbf9f5a5f6ac3a87f4625052cae0252fe5cd22040f2ef3f02d8e2649d993de7212c5a00f9658bbbb58366dfe47b56ed920e310301ff916f6c9

  • memory/2124-123-0x0000000000000000-mapping.dmp
  • memory/2788-114-0x0000000000000000-mapping.dmp
  • memory/2788-115-0x00000000047B0000-0x0000000004816000-memory.dmp
    Filesize

    408KB

  • memory/2788-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3508-117-0x0000000000000000-mapping.dmp
  • memory/3508-118-0x0000000002A90000-0x0000000002AC5000-memory.dmp
    Filesize

    212KB

  • memory/3920-119-0x0000000000000000-mapping.dmp