Analysis

  • max time kernel
    139s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 21:14

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    144333dcd919380726715c25a0378e94

  • SHA1

    40d86d9835d3e19a9edbb93299bece3cb62ca189

  • SHA256

    09e239b1a6684ca74702e17aea5b6ccc168fa449f5b3b6b99d06abdff1e24a81

  • SHA512

    fa1e4eb8f6bf82dc00d7d3d16baa6249206fb5a42eb94805284b315feb84bd93e63471597784edc6fb2dfe1bc0f91553088e9f9ff5b83794fb25970ddb8c6d04

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zdgwykz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 21:20 /ET 21:32
          4⤵
          • Creates scheduled task(s)
          PID:1512
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 600
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3960

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    275d9eb91c35f08c2ebf62bcad0a90ab

    SHA1

    7731c6d2526009ef007d8562c704ee71c9f58c12

    SHA256

    3821aafff212b22b8d162bc0afd2f09e6f1cce6ab2aa321758d555cc10e08f9d

    SHA512

    8c70bdec6c764f1813c52f108a146f14dd07e3ce4a193ba94cdc49522c9527e4221576b5e917bf6a9af1698b782df354916f70c8e1112d273a948ba38eb7e7a7

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    275d9eb91c35f08c2ebf62bcad0a90ab

    SHA1

    7731c6d2526009ef007d8562c704ee71c9f58c12

    SHA256

    3821aafff212b22b8d162bc0afd2f09e6f1cce6ab2aa321758d555cc10e08f9d

    SHA512

    8c70bdec6c764f1813c52f108a146f14dd07e3ce4a193ba94cdc49522c9527e4221576b5e917bf6a9af1698b782df354916f70c8e1112d273a948ba38eb7e7a7

  • memory/1348-123-0x0000000000000000-mapping.dmp
  • memory/1512-118-0x0000000000000000-mapping.dmp
  • memory/3124-117-0x0000000000000000-mapping.dmp
  • memory/3124-121-0x0000000002F70000-0x0000000002FA5000-memory.dmp
    Filesize

    212KB

  • memory/3344-114-0x0000000000000000-mapping.dmp
  • memory/3344-115-0x0000000002A80000-0x0000000002AE6000-memory.dmp
    Filesize

    408KB

  • memory/3344-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB