Analysis

  • max time kernel
    143s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 21:14

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    79312347a5f64cae2b871deef5fe7cd5

  • SHA1

    90f9e15185b851478a722f57c006b874e4cea4b9

  • SHA256

    068361eb59492e109c7ef6f53ad2d2f8e3fb832c891166aed5e93a68292f28e7

  • SHA512

    0981d76003a3f676ebed430c65a1456cd3af3a31f1b74ccf026c659f97d82fc7cd010be6c86d0cc70bee2145f17492711f5829ea1fe58b3e707524da172cd10e

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kllwisp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 21:13 /ET 21:25
          4⤵
          • Creates scheduled task(s)
          PID:3372
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:2140
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    bb97b812229693328780eea072f90d52

    SHA1

    33911fe0ae4ad3f9515dd74bac1026f5b8f65928

    SHA256

    7e37be3109df453551160d3e0b868d5540e14e2361061d49a3ed256c64d5e92c

    SHA512

    ee8e41be8ab45def29802f941b0c10669410a7780e8c76807b84b03e3e47d354f7af06345dc3982a885c5592935a5a69882eb71229d982d604a0b916ec8680a9

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    bb97b812229693328780eea072f90d52

    SHA1

    33911fe0ae4ad3f9515dd74bac1026f5b8f65928

    SHA256

    7e37be3109df453551160d3e0b868d5540e14e2361061d49a3ed256c64d5e92c

    SHA512

    ee8e41be8ab45def29802f941b0c10669410a7780e8c76807b84b03e3e47d354f7af06345dc3982a885c5592935a5a69882eb71229d982d604a0b916ec8680a9

  • memory/1756-117-0x0000000000000000-mapping.dmp
  • memory/1756-121-0x0000000002A00000-0x0000000002A35000-memory.dmp
    Filesize

    212KB

  • memory/2140-123-0x0000000000000000-mapping.dmp
  • memory/3224-114-0x0000000000000000-mapping.dmp
  • memory/3224-115-0x0000000002F60000-0x0000000002FC6000-memory.dmp
    Filesize

    408KB

  • memory/3224-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3372-118-0x0000000000000000-mapping.dmp