Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 23:28

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    b08c8ccb5897074d5ecd76f2f856587f

  • SHA1

    7e517773caa91b3602b7b4c323c06a991416335b

  • SHA256

    bdebf5c77631044e8732f6efba290e516a76dd2ecbf9ce0d7335ca61cb4a7e53

  • SHA512

    623686bdbe68248997ee844df32d34e2e83ae27646494443e3e700738926abc539982158fac211434942597684676fef1d5790484985a2f074605ac298b101b2

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ljkijtj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:13 /ET 03:25
          4⤵
          • Creates scheduled task(s)
          PID:1868
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 608
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    b5b75f5e32c406f6466b4a1d877db0f9

    SHA1

    e12207f2c71911723f2838972de1065f7cdf81c7

    SHA256

    444e400eeae4df48dec67a01d896268fb3e1d3f0110dcf75a2127100ef74fbb8

    SHA512

    8b56127c39f203a49fbc76e8ec7e02dab4f99466739137a8b33749566dca8af60d80d6b6a7040cb22b066f3ac63dce201edb4948a6ab647a6c2aeac0334c4945

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    b5b75f5e32c406f6466b4a1d877db0f9

    SHA1

    e12207f2c71911723f2838972de1065f7cdf81c7

    SHA256

    444e400eeae4df48dec67a01d896268fb3e1d3f0110dcf75a2127100ef74fbb8

    SHA512

    8b56127c39f203a49fbc76e8ec7e02dab4f99466739137a8b33749566dca8af60d80d6b6a7040cb22b066f3ac63dce201edb4948a6ab647a6c2aeac0334c4945

  • memory/936-117-0x0000000000000000-mapping.dmp
  • memory/936-121-0x00000000008B0000-0x00000000008E5000-memory.dmp
    Filesize

    212KB

  • memory/1868-118-0x0000000000000000-mapping.dmp
  • memory/2008-114-0x0000000000000000-mapping.dmp
  • memory/2008-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2008-115-0x0000000004580000-0x00000000045E6000-memory.dmp
    Filesize

    408KB

  • memory/3824-123-0x0000000000000000-mapping.dmp