Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 23:28

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    bce81e13e1c05cf0dd772e1c6b8270b1

  • SHA1

    a32956205ce917e0475ea4329c40fb1b9b7fc902

  • SHA256

    c15483deb45958ac044d5b54b4e72c4d0f50c2b8d0699c6a6fc8962fba79f006

  • SHA512

    7e7a92bb52d84204815f8c10bdd8476810d0d53dcacafd5842d260c6ae6f7431e00a777f1bf1c73107fa317efa7c5ea0d8f83ae6e4faf93832cd43c113c796f0

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn evvkmouhfo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:14 /ET 03:26
          4⤵
          • Creates scheduled task(s)
          PID:2948
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    19583e293d1e1bf537cecddd91e7ad3e

    SHA1

    ea6e1cab7aed39a9f6e78fe0d99ae61da0dae246

    SHA256

    a47eae869242f45aec2076a490ed45537659efb2e9cee49f4a2c860eaccd58b7

    SHA512

    674aa3e9c6eb8d8f66754651e8e579248f5a9262db370693cc20d1d54957d2a4c3d021fb920f5ae6bc75b85cb7a29d9c0e9d991ae4b237d1fe5644096245d944

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    19583e293d1e1bf537cecddd91e7ad3e

    SHA1

    ea6e1cab7aed39a9f6e78fe0d99ae61da0dae246

    SHA256

    a47eae869242f45aec2076a490ed45537659efb2e9cee49f4a2c860eaccd58b7

    SHA512

    674aa3e9c6eb8d8f66754651e8e579248f5a9262db370693cc20d1d54957d2a4c3d021fb920f5ae6bc75b85cb7a29d9c0e9d991ae4b237d1fe5644096245d944

  • memory/1152-123-0x0000000000000000-mapping.dmp
  • memory/2460-114-0x0000000000000000-mapping.dmp
  • memory/2460-115-0x0000000004FA0000-0x0000000005006000-memory.dmp
    Filesize

    408KB

  • memory/2460-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2468-117-0x0000000000000000-mapping.dmp
  • memory/2468-121-0x0000000002D70000-0x0000000002DA5000-memory.dmp
    Filesize

    212KB

  • memory/2948-118-0x0000000000000000-mapping.dmp