Analysis

  • max time kernel
    137s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 20:09

General

  • Target

    c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll

  • Size

    412KB

  • MD5

    8a4f0da8227f5214b4665755bcb64cc3

  • SHA1

    d2a74c2bc6e7afcfa33c7585dd3960dbbf19e5b7

  • SHA256

    c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8

  • SHA512

    04f22f6122b5e7c4570d9b8e43b3b8907d2fbfa409f3ba0c211e6a912b9262346af8e96a8312966a15a2ba5e2fd20a087783733466c3df15c053213bb356cd0a

Malware Config

Extracted

Family

qakbot

Botnet

biden10

Campaign

1615296616

C2

79.115.174.55:443

196.151.252.84:443

24.229.150.54:995

24.117.107.120:443

106.51.85.162:443

90.65.236.181:2222

184.189.122.72:443

47.196.192.184:443

136.232.34.70:443

80.227.5.69:443

195.12.154.8:443

105.198.236.101:443

190.85.91.154:443

83.110.103.152:443

83.196.56.65:2222

24.139.72.117:443

24.55.112.61:443

47.22.148.6:443

86.220.62.251:2222

83.110.9.71:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yhkfbod /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll\"" /SC ONCE /Z /ST 21:15 /ET 21:27
          4⤵
          • Creates scheduled task(s)
          PID:3656
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:196
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll"
      2⤵
      • Loads dropped DLL
      PID:3912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll
    MD5

    609f6ad0c069b4722a4b9eb960a547bf

    SHA1

    2d7e5ca2964641a1d189a3cc9eab3bbe24b5b57a

    SHA256

    2cdc233af6f488d8140c4b7e28a4f814956d8e7d5537e18f674142e538c41da3

    SHA512

    952b7531b4ace72fd91a003d8f2df30a4b9085dd166c56e33915a55325b9efb1a941a81e12ea08861f5f50fb6c4f4b99b46523b9e2fdbf9b7b42f01f9df35429

  • \Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll
    MD5

    609f6ad0c069b4722a4b9eb960a547bf

    SHA1

    2d7e5ca2964641a1d189a3cc9eab3bbe24b5b57a

    SHA256

    2cdc233af6f488d8140c4b7e28a4f814956d8e7d5537e18f674142e538c41da3

    SHA512

    952b7531b4ace72fd91a003d8f2df30a4b9085dd166c56e33915a55325b9efb1a941a81e12ea08861f5f50fb6c4f4b99b46523b9e2fdbf9b7b42f01f9df35429

  • \Users\Admin\AppData\Local\Temp\c2a97b46f2f9faf0dda8e31886216023abe77ae5de98a0caf6fe1bbb773caad8.dll
    MD5

    609f6ad0c069b4722a4b9eb960a547bf

    SHA1

    2d7e5ca2964641a1d189a3cc9eab3bbe24b5b57a

    SHA256

    2cdc233af6f488d8140c4b7e28a4f814956d8e7d5537e18f674142e538c41da3

    SHA512

    952b7531b4ace72fd91a003d8f2df30a4b9085dd166c56e33915a55325b9efb1a941a81e12ea08861f5f50fb6c4f4b99b46523b9e2fdbf9b7b42f01f9df35429

  • memory/1728-2-0x0000000000000000-mapping.dmp
  • memory/1728-3-0x0000000073BE0000-0x0000000073C15000-memory.dmp
    Filesize

    212KB

  • memory/1728-4-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/2716-5-0x0000000000000000-mapping.dmp
  • memory/2716-7-0x0000000003530000-0x0000000003565000-memory.dmp
    Filesize

    212KB

  • memory/2716-8-0x0000000003530000-0x0000000003565000-memory.dmp
    Filesize

    212KB

  • memory/3656-6-0x0000000000000000-mapping.dmp
  • memory/3912-10-0x0000000000000000-mapping.dmp