Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 20:41

General

  • Target

    1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll

  • Size

    400KB

  • MD5

    92eeeea2b8f1c03e78e58ce46e88228e

  • SHA1

    a892e03afdcfdb9cfe87897239e02925de1f4a35

  • SHA256

    1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae

  • SHA512

    30535b5858958cfd69c769aeb468bc09a741610001dd859bb6b556c630b3d81b3ff86f044773bd80d773f2b92e860c909796e2aba7cdf8c8d29d4a8028eb879a

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rgzklnhq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll\"" /SC ONCE /Z /ST 22:51 /ET 23:03
          4⤵
          • Creates scheduled task(s)
          PID:1536
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll"
      2⤵
      • Loads dropped DLL
      PID:1900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll
    MD5

    4d61f763069b748d5cac49502b39d7a4

    SHA1

    4ffbda8b6c1db9ce8d228fed71f95a2028828bd3

    SHA256

    735f71b92dc7d4a747ebe853b45835126d925590f4dbfcd97f6798b540a1fdb5

    SHA512

    ab3304cf8deb3df010c6f1cf7d65b1f71ba7c8419b3d136c5f98a4c8282d1aa42ea534449460f167ed62d0613b8ae5711ed19800edeb617adb9ab185f1f68d9b

  • \Users\Admin\AppData\Local\Temp\1ad572f997350edf6c8cdfaca8f2dd0d4378c38edcd0283ca5ae9aa6e54b8fae.dll
    MD5

    4d61f763069b748d5cac49502b39d7a4

    SHA1

    4ffbda8b6c1db9ce8d228fed71f95a2028828bd3

    SHA256

    735f71b92dc7d4a747ebe853b45835126d925590f4dbfcd97f6798b540a1fdb5

    SHA512

    ab3304cf8deb3df010c6f1cf7d65b1f71ba7c8419b3d136c5f98a4c8282d1aa42ea534449460f167ed62d0613b8ae5711ed19800edeb617adb9ab185f1f68d9b

  • memory/1416-114-0x0000000000000000-mapping.dmp
  • memory/1416-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/1416-115-0x0000000004AF0000-0x0000000004B56000-memory.dmp
    Filesize

    408KB

  • memory/1536-118-0x0000000000000000-mapping.dmp
  • memory/1900-123-0x0000000000000000-mapping.dmp
  • memory/2020-117-0x0000000000000000-mapping.dmp
  • memory/2020-121-0x0000000003180000-0x00000000031B5000-memory.dmp
    Filesize

    212KB