Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 21:10

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    9a7f2a40b03b956486a9cb3086f4bb29

  • SHA1

    789977e6362fb6781f03eda6304c4d85f1b087ce

  • SHA256

    157c1a70ca64b15116cf8059366edba9cc6055dee4940f46fe239e8982675e4b

  • SHA512

    747b538bd4003a8c3f77465efbdd02708e16e1df1c48f2d6e689e7c2c01a95e5eb0ba40230da5eda69012e869985c4d9980811b33751db12ee763c00e1665e24

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn frqkucilrh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 23:10 /ET 23:22
          4⤵
          • Creates scheduled task(s)
          PID:1992
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f1bbdb4a1a38d0b162cfc0b2956fa787

    SHA1

    bae108b90e24957140341bc7daca73c9eacc3bf2

    SHA256

    683e10f93f6fa5648df79da933f2e579e74ffb60f4247c16bb2d5613b7eb2038

    SHA512

    5340e2290489b423238c692fcafb5e39fe5ac4632f9c05e7055b6173ae8b95a3a7127c4a461d0c03823fd10f67aed43969da341d3d29809e252d18d3200e96d3

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    f1bbdb4a1a38d0b162cfc0b2956fa787

    SHA1

    bae108b90e24957140341bc7daca73c9eacc3bf2

    SHA256

    683e10f93f6fa5648df79da933f2e579e74ffb60f4247c16bb2d5613b7eb2038

    SHA512

    5340e2290489b423238c692fcafb5e39fe5ac4632f9c05e7055b6173ae8b95a3a7127c4a461d0c03823fd10f67aed43969da341d3d29809e252d18d3200e96d3

  • memory/1992-119-0x0000000000000000-mapping.dmp
  • memory/2152-114-0x0000000000000000-mapping.dmp
  • memory/2152-115-0x0000000000BD0000-0x0000000000C36000-memory.dmp
    Filesize

    408KB

  • memory/2152-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2940-117-0x0000000000000000-mapping.dmp
  • memory/2940-118-0x00000000034C0000-0x00000000034F5000-memory.dmp
    Filesize

    212KB

  • memory/3816-123-0x0000000000000000-mapping.dmp