Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-03-2021 06:49

General

  • Target

    60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll

  • Size

    412KB

  • MD5

    33e6e122d6b3f1abdfb56f2e1150f267

  • SHA1

    f2275692202ca401f934cef511ad263d90b5042a

  • SHA256

    60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01

  • SHA512

    aba62dbe423d7dba8596446d3326da016a098c7f8d4bfe9defd72728ac716d0b5b3265a23c4314669aad755ce337803b517076e24b0d02a765eee38e2221bfdc

Malware Config

Extracted

Family

qakbot

Botnet

biden10

Campaign

1615296616

C2

79.115.174.55:443

196.151.252.84:443

24.229.150.54:995

24.117.107.120:443

106.51.85.162:443

90.65.236.181:2222

184.189.122.72:443

47.196.192.184:443

136.232.34.70:443

80.227.5.69:443

195.12.154.8:443

105.198.236.101:443

190.85.91.154:443

83.110.103.152:443

83.196.56.65:2222

24.139.72.117:443

24.55.112.61:443

47.22.148.6:443

86.220.62.251:2222

83.110.9.71:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xstmmjwjz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll\"" /SC ONCE /Z /ST 06:55 /ET 07:07
          4⤵
          • Creates scheduled task(s)
          PID:3408
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll"
      2⤵
      • Loads dropped DLL
      PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll
    MD5

    c201e938978a2ed9f33a6d1998cdb8de

    SHA1

    8eac9cfcdda7342c64c70aa14bbed5d9ac4dd4fb

    SHA256

    f180b8021442b75386f48b8e4259d5a8991a054b107bc2fffcf0668938076389

    SHA512

    bfb21ebfbac6f03529035ccdd631a26b656af2be0b037ef4388cf718eb0d0b8efd2216291734ee7b213231be80c4dfe856e2eda0b460b0de9b2e660b25fd0b68

  • \Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll
    MD5

    c201e938978a2ed9f33a6d1998cdb8de

    SHA1

    8eac9cfcdda7342c64c70aa14bbed5d9ac4dd4fb

    SHA256

    f180b8021442b75386f48b8e4259d5a8991a054b107bc2fffcf0668938076389

    SHA512

    bfb21ebfbac6f03529035ccdd631a26b656af2be0b037ef4388cf718eb0d0b8efd2216291734ee7b213231be80c4dfe856e2eda0b460b0de9b2e660b25fd0b68

  • \Users\Admin\AppData\Local\Temp\60b263d5f65354a49c5e664d3ceac72dbe365a3ea9da1450e9fdf529e6d94a01.dll
    MD5

    c201e938978a2ed9f33a6d1998cdb8de

    SHA1

    8eac9cfcdda7342c64c70aa14bbed5d9ac4dd4fb

    SHA256

    f180b8021442b75386f48b8e4259d5a8991a054b107bc2fffcf0668938076389

    SHA512

    bfb21ebfbac6f03529035ccdd631a26b656af2be0b037ef4388cf718eb0d0b8efd2216291734ee7b213231be80c4dfe856e2eda0b460b0de9b2e660b25fd0b68

  • memory/1068-10-0x0000000000000000-mapping.dmp
  • memory/2796-5-0x0000000000000000-mapping.dmp
  • memory/2796-7-0x00000000029C0000-0x00000000029F5000-memory.dmp
    Filesize

    212KB

  • memory/2796-8-0x00000000029C0000-0x00000000029F5000-memory.dmp
    Filesize

    212KB

  • memory/3408-6-0x0000000000000000-mapping.dmp
  • memory/4956-2-0x0000000000000000-mapping.dmp
  • memory/4956-3-0x0000000073D70000-0x0000000073DA5000-memory.dmp
    Filesize

    212KB

  • memory/4956-4-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
    Filesize

    4KB