Analysis

  • max time kernel
    131s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 22:53

General

  • Target

    39f35bb48ff485622233fb821c650065cd5e37e0d3dd931f20c3be92ccd70ff0.dll

  • Size

    398KB

  • MD5

    52658cdb89fc143c687e2cecc2c235d9

  • SHA1

    a3c9838ddcac034f8c309bd99bbff73782ed98c8

  • SHA256

    39f35bb48ff485622233fb821c650065cd5e37e0d3dd931f20c3be92ccd70ff0

  • SHA512

    a2d8a58c47059dbbad14239e88631834380f958ed9e2953835ee1c0234733ff6705a9f806b43a2d70de986410f7c5c68d1e550bab3bb6c6a861f70831c88b525

Malware Config

Extracted

Family

qakbot

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\39f35bb48ff485622233fb821c650065cd5e37e0d3dd931f20c3be92ccd70ff0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\39f35bb48ff485622233fb821c650065cd5e37e0d3dd931f20c3be92ccd70ff0.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kachtqom /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\39f35bb48ff485622233fb821c650065cd5e37e0d3dd931f20c3be92ccd70ff0.dll\"" /SC ONCE /Z /ST 23:59 /ET 24:11
          4⤵
          • Creates scheduled task(s)
          PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-2-0x0000000000000000-mapping.dmp
  • memory/1468-3-0x0000000004BF0000-0x0000000004C54000-memory.dmp
    Filesize

    400KB

  • memory/1468-4-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/3008-5-0x0000000000000000-mapping.dmp
  • memory/3008-7-0x00000000030D0000-0x0000000003105000-memory.dmp
    Filesize

    212KB

  • memory/3008-8-0x00000000030D0000-0x0000000003105000-memory.dmp
    Filesize

    212KB

  • memory/4044-6-0x0000000000000000-mapping.dmp