Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:30

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    8385ad225ca8720d4863feb0699164aa

  • SHA1

    5aeaff2f212b1dae5679d48b6bc2f611862ed748

  • SHA256

    ce7c7a6bbc388962aaf57bb8f3c7186f0bd117a8570cad8fde4b5d27c0060a86

  • SHA512

    a8207ee0d4f1cf48d123a4fac5f96eef22517ef14b228c31c78e9aecbf076dfc984b654c1f815b0c26de2e3b034143027db389ff29d6b3f9f7f7c21011e775f6

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn tydyeytga /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:23 /ET 01:35
          4⤵
          • Creates scheduled task(s)
          PID:2876
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:3708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    faf66eeea1fe45fd24b62459de1d9f6a

    SHA1

    3ec1cd38fcc8fdb4a930303c9319ade68c17aa1b

    SHA256

    b6babe7af6a318b7a32feb78ba85dae39e3ea7f7fabbaad31eeb81091e07f30e

    SHA512

    bd4641a5ceb7aa0abb75a31d6ff3dd2c8fd32459f32bf0669b33dd69ac6f85c481563fecedd733384d390b8bc2397d7a6cd3133ab67bab928ef8b5a15877e308

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    faf66eeea1fe45fd24b62459de1d9f6a

    SHA1

    3ec1cd38fcc8fdb4a930303c9319ade68c17aa1b

    SHA256

    b6babe7af6a318b7a32feb78ba85dae39e3ea7f7fabbaad31eeb81091e07f30e

    SHA512

    bd4641a5ceb7aa0abb75a31d6ff3dd2c8fd32459f32bf0669b33dd69ac6f85c481563fecedd733384d390b8bc2397d7a6cd3133ab67bab928ef8b5a15877e308

  • memory/2824-117-0x0000000000000000-mapping.dmp
  • memory/2824-121-0x00000000030D0000-0x0000000003105000-memory.dmp
    Filesize

    212KB

  • memory/2876-118-0x0000000000000000-mapping.dmp
  • memory/3708-123-0x0000000000000000-mapping.dmp
  • memory/3828-114-0x0000000000000000-mapping.dmp
  • memory/3828-115-0x00000000041B0000-0x0000000004216000-memory.dmp
    Filesize

    408KB

  • memory/3828-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB