Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 23:38

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    21d45a57de1bff8cc7f8f5fd39ae5725

  • SHA1

    09e7e23b2eb6db71015887749cc021c92b3b7156

  • SHA256

    f4cf741f9a66dfc5635992b6d7d98af51f7e3e67d10d2aeb645bb581025087ae

  • SHA512

    f304811ce68f2670ec09e83b6231aeb289dcf1277e07592c12b3e17212f2462434346d373dd7914ff58ccb6e32a093d6b294b02efd9aaf843e2f7df9f964efcf

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn irtoehwak /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 01:28 /ET 01:40
          4⤵
          • Creates scheduled task(s)
          PID:2032
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Loads dropped DLL
      PID:1292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3ede95ce46eeeff58580657f5e44c329

    SHA1

    06373a28a5802b070992d8b276d229a8f3110cc1

    SHA256

    25ea176da7266af798e1b2ac50de50c95f19426b12404cc5606a5c933cac9862

    SHA512

    1c5f675ddc24fe748b741099ab465256ff127398f815482685e30696fdec1843daff44ef3a488e0b5e7b96722e1ff3973e11169a4db97d74ffd61d149d17f490

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    3ede95ce46eeeff58580657f5e44c329

    SHA1

    06373a28a5802b070992d8b276d229a8f3110cc1

    SHA256

    25ea176da7266af798e1b2ac50de50c95f19426b12404cc5606a5c933cac9862

    SHA512

    1c5f675ddc24fe748b741099ab465256ff127398f815482685e30696fdec1843daff44ef3a488e0b5e7b96722e1ff3973e11169a4db97d74ffd61d149d17f490

  • memory/1292-123-0x0000000000000000-mapping.dmp
  • memory/2032-119-0x0000000000000000-mapping.dmp
  • memory/3264-117-0x0000000000000000-mapping.dmp
  • memory/3264-118-0x0000000000790000-0x00000000007C5000-memory.dmp
    Filesize

    212KB

  • memory/3964-114-0x0000000000000000-mapping.dmp
  • memory/3964-115-0x0000000000BC0000-0x0000000000C26000-memory.dmp
    Filesize

    408KB

  • memory/3964-116-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB