Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 21:14

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    6e7673db321e1019146a2486e53ca1ed

  • SHA1

    6685148138e03922e2149c6b1720f784091577d8

  • SHA256

    06bc8a64bb563d0f6658f6095994a88694514909eef75c4686688c8030828d3c

  • SHA512

    80a662ce37ef402a70242ef9bd4f14eb42372aa48b51240d0ac269734b03b461857d5b71ccb87ce802065741761a761877b3830cd47c4d4e3c996eb9a9a7a532

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3892
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn izuykiugf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 23:21 /ET 23:33
          4⤵
          • Creates scheduled task(s)
          PID:184
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    5c3825f32632d5964ed6837e09a80f52

    SHA1

    8ac54e5da6e4f39eb3ac84148fa72a27f0ab2363

    SHA256

    51b9e7bc2ae9bf7657ada50670bb78e1f6a39b183356e671c5f29b071972162a

    SHA512

    c97f4b49c3282994b1c901fc56890e909ec8c4841dab0844f2d2e64b31dd9a0a2546b52e5f837a869db05178366f8a4f9086b7e4cb23fc73c62e4588288eec35

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    5c3825f32632d5964ed6837e09a80f52

    SHA1

    8ac54e5da6e4f39eb3ac84148fa72a27f0ab2363

    SHA256

    51b9e7bc2ae9bf7657ada50670bb78e1f6a39b183356e671c5f29b071972162a

    SHA512

    c97f4b49c3282994b1c901fc56890e909ec8c4841dab0844f2d2e64b31dd9a0a2546b52e5f837a869db05178366f8a4f9086b7e4cb23fc73c62e4588288eec35

  • memory/184-118-0x0000000000000000-mapping.dmp
  • memory/1772-114-0x0000000000000000-mapping.dmp
  • memory/1772-115-0x0000000004600000-0x0000000004666000-memory.dmp
    Filesize

    408KB

  • memory/1772-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3868-123-0x0000000000000000-mapping.dmp
  • memory/3892-117-0x0000000000000000-mapping.dmp
  • memory/3892-121-0x0000000000E40000-0x0000000000E75000-memory.dmp
    Filesize

    212KB