Analysis

  • max time kernel
    146s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:56

General

  • Target

    69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll

  • Size

    398KB

  • MD5

    16924258aa2d3fa8ba46062cf06d5718

  • SHA1

    84177b0da55c82f242521743b651d250ade51be5

  • SHA256

    69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b

  • SHA512

    ccdefc09577a8c35f548a121ad224ad7bdcc0dad1647ab15be72f5092611415e0d11b456d16a042a421fade755590698567687e74f61a833c9c30863e239de81

  • SSDEEP

    6144:b9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+Y:52wr03pdf8vhhOKJET8Byq+Y

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mlhyikqjxc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll\"" /SC ONCE /Z /ST 14:01 /ET 14:13
          4⤵
          • Creates scheduled task(s)
          PID:2464

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-132-0x0000000000000000-mapping.dmp
  • memory/1360-133-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/1360-134-0x0000000002F90000-0x0000000002FF4000-memory.dmp
    Filesize

    400KB

  • memory/1464-135-0x0000000000000000-mapping.dmp
  • memory/1464-137-0x00000000004B0000-0x00000000004E5000-memory.dmp
    Filesize

    212KB

  • memory/1464-138-0x00000000004B0000-0x00000000004E5000-memory.dmp
    Filesize

    212KB

  • memory/2464-136-0x0000000000000000-mapping.dmp