Analysis

  • max time kernel
    132s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 23:31

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    feec71d0d874bb7730de84bfb27e9795

  • SHA1

    024755fbae89ccdc917a395a908bf828e045067a

  • SHA256

    d5ddecffe31ec928d0895f48e84a9f61b9e5ce2b198dd00d9c5c09eab109b9fa

  • SHA512

    840db35e118442a17a35100c208454d768dd5e6efde224c9d1abf27fed7be44dc7db3bff85d6960d7441cc94edb239a46f19a9ef775df1152429e290eaccedbb

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn abgkrsfzr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:24 /ET 03:36
          4⤵
          • Creates scheduled task(s)
          PID:340
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    4867ffb3514ea806c563ab8d27c33c51

    SHA1

    ce120c49dc4e8593adb10b9c84cfc854cd130b7d

    SHA256

    5c8425b42f07da0fec20f5e0053fb6a93fe0d091871b875b377462c22e5d83f0

    SHA512

    4a4002ede0e2f25eb17a350eae7ba9cd2e9898d3b6fbba489369efd433921823a06b44cff84cf029d91d0afd7bc87cc64de3c3a391c362edb8d4a6ace163afb8

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    4867ffb3514ea806c563ab8d27c33c51

    SHA1

    ce120c49dc4e8593adb10b9c84cfc854cd130b7d

    SHA256

    5c8425b42f07da0fec20f5e0053fb6a93fe0d091871b875b377462c22e5d83f0

    SHA512

    4a4002ede0e2f25eb17a350eae7ba9cd2e9898d3b6fbba489369efd433921823a06b44cff84cf029d91d0afd7bc87cc64de3c3a391c362edb8d4a6ace163afb8

  • memory/340-118-0x0000000000000000-mapping.dmp
  • memory/848-117-0x0000000000000000-mapping.dmp
  • memory/848-121-0x00000000010D0000-0x0000000001105000-memory.dmp
    Filesize

    212KB

  • memory/1396-123-0x0000000000000000-mapping.dmp
  • memory/4916-114-0x0000000000000000-mapping.dmp
  • memory/4916-115-0x00000000032D0000-0x000000000341A000-memory.dmp
    Filesize

    1.3MB

  • memory/4916-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB