Analysis

  • max time kernel
    147s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 22:52

General

  • Target

    2d4f2a158d5e87ac5db2a3fd8c760a080845842d433c646a28897dfaa330741a.dll

  • Size

    400KB

  • MD5

    37c02160317b20a24803df99e5acb4d1

  • SHA1

    c449beeb886454ad79ef0d1496fd958fd6fc3fe5

  • SHA256

    2d4f2a158d5e87ac5db2a3fd8c760a080845842d433c646a28897dfaa330741a

  • SHA512

    35fbd2b51bb24aff3db22c8f658e91dd20029fd1345596ff23471fe8086dc3171433bf684f2e40ef79b5a79231f430ef79ca5c2d2de370e78fdda5314be4d5c9

Malware Config

Extracted

Family

qakbot

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2d4f2a158d5e87ac5db2a3fd8c760a080845842d433c646a28897dfaa330741a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2d4f2a158d5e87ac5db2a3fd8c760a080845842d433c646a28897dfaa330741a.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:184
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn wozzkox /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2d4f2a158d5e87ac5db2a3fd8c760a080845842d433c646a28897dfaa330741a.dll\"" /SC ONCE /Z /ST 23:58 /ET 24:10
          4⤵
          • Creates scheduled task(s)
          PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/184-5-0x0000000000000000-mapping.dmp
  • memory/184-7-0x00000000006C0000-0x00000000006F5000-memory.dmp
    Filesize

    212KB

  • memory/184-8-0x00000000006C0000-0x00000000006F5000-memory.dmp
    Filesize

    212KB

  • memory/904-2-0x0000000000000000-mapping.dmp
  • memory/904-3-0x0000000004440000-0x00000000044A6000-memory.dmp
    Filesize

    408KB

  • memory/904-4-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/3124-6-0x0000000000000000-mapping.dmp