Analysis

  • max time kernel
    153s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 20:07

General

  • Target

    010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll

  • Size

    400KB

  • MD5

    7fe6eae9e1ff7e2ea29c99306a931b08

  • SHA1

    cceedd8c08b9009fa72c73ae80d36ed98dfd75d4

  • SHA256

    010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be

  • SHA512

    5c75a7a0c7c6d4586b59ad7f98ddcb0e81b69cd16ad06a7f91a80c2bc39526634e26d8b4d7299e70a100c61364b67fef29f826133f3518dff66e6af2f14d894c

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tpzengxj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll\"" /SC ONCE /Z /ST 22:07 /ET 22:19
          4⤵
          • Creates scheduled task(s)
          PID:1292
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll"
      2⤵
      • Loads dropped DLL
      PID:1260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 620
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll
    MD5

    a2c80e8e612d454eb766876fbaf455a4

    SHA1

    d411ccbbdba94c57feb743e2d4cf7811b541bc0d

    SHA256

    d6c3e8d6620c3cf334e1ec290e7870c646ec3292bbc948a8f7e94e248efaf148

    SHA512

    9c9266832e94b3294b614b39b79579ad80ceb33e1d98d9d6252bbfe1b349be7ce9979e5de1ec686acbc0f85a461dcd2bdfee3d548f6370704bcd8b2ca0bda487

  • \Users\Admin\AppData\Local\Temp\010c508c6585a83a44d25fd374e5710d71f21df7401987dd6032d7dad58c02be.dll
    MD5

    a2c80e8e612d454eb766876fbaf455a4

    SHA1

    d411ccbbdba94c57feb743e2d4cf7811b541bc0d

    SHA256

    d6c3e8d6620c3cf334e1ec290e7870c646ec3292bbc948a8f7e94e248efaf148

    SHA512

    9c9266832e94b3294b614b39b79579ad80ceb33e1d98d9d6252bbfe1b349be7ce9979e5de1ec686acbc0f85a461dcd2bdfee3d548f6370704bcd8b2ca0bda487

  • memory/1260-123-0x0000000000000000-mapping.dmp
  • memory/1292-118-0x0000000000000000-mapping.dmp
  • memory/2180-117-0x0000000000000000-mapping.dmp
  • memory/2180-121-0x0000000000B90000-0x0000000000BC5000-memory.dmp
    Filesize

    212KB

  • memory/3960-114-0x0000000000000000-mapping.dmp
  • memory/3960-115-0x00000000046B0000-0x0000000004716000-memory.dmp
    Filesize

    408KB

  • memory/3960-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB