Analysis
-
max time kernel
128s -
max time network
99s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
25-11-2020 08:14
Static task
static1
Behavioral task
behavioral1
Sample
f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll
Resource
win7v20201028
General
-
Target
f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll
-
Size
251KB
-
MD5
a710a42b010bc82a53107a73f6e0d0ef
-
SHA1
5f0f2c19bb57f164c49b02c6bb066b1e27779c6c
-
SHA256
f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a
-
SHA512
6e7f5de74a2fed73cae068c3e8a196630d2257c5b213d6f3ba6887bffc0ee829c34fae2061d8bf89594ee5f8da88645bba24cf8301cc271757b68344882b18dc
Malware Config
Extracted
qakbot
abc100
1606207839
37.6.223.237:995
2.51.246.190:995
37.211.86.156:443
42.201.228.106:995
50.29.166.232:995
102.185.58.126:443
81.133.234.36:2222
2.50.89.158:995
79.166.83.103:2222
173.245.152.231:443
2.86.41.23:2222
93.151.180.170:61202
24.179.13.119:443
24.152.219.253:995
105.198.236.99:443
24.205.42.241:443
176.58.132.212:2222
151.73.126.156:443
94.52.68.72:443
47.146.169.85:443
99.234.121.250:443
184.66.18.83:443
68.186.192.69:443
216.215.77.18:2222
199.116.241.147:443
68.174.15.223:443
180.233.150.134:443
134.0.196.46:995
85.60.132.8:2078
185.105.131.233:443
77.27.174.49:995
72.204.242.138:443
77.30.214.26:443
83.110.226.174:443
78.101.234.58:443
69.11.247.242:443
100.12.74.21:995
78.101.21.73:443
71.213.39.66:443
83.110.111.159:2078
72.183.129.56:443
185.246.9.69:995
90.91.5.98:2222
68.225.60.77:995
71.79.144.56:443
90.174.217.251:2222
79.117.140.145:443
83.110.150.186:443
5.15.225.109:443
47.138.204.19:443
196.204.207.111:443
217.128.117.218:2222
173.88.8.70:443
197.51.82.115:995
172.116.85.178:443
198.2.35.226:2222
174.29.203.226:993
95.77.223.148:443
184.21.136.237:443
172.78.30.215:443
82.12.157.95:995
185.163.221.77:2222
207.162.184.228:443
86.97.162.141:2222
79.172.26.240:443
24.205.33.145:6881
199.247.16.80:443
80.106.85.24:2222
85.204.189.105:443
203.106.195.67:443
68.131.19.52:443
86.122.248.164:2222
73.166.10.38:995
24.201.61.153:2078
98.26.50.62:995
172.114.116.226:995
59.98.96.214:443
109.177.80.59:2222
72.190.101.70:443
83.110.111.159:443
59.96.162.153:443
92.59.35.196:2083
45.118.65.34:443
188.51.91.210:443
174.76.11.123:995
73.166.10.38:443
190.220.8.10:995
83.110.13.182:2222
72.29.181.78:2078
106.51.52.111:443
80.195.103.146:2222
59.96.167.202:443
172.87.157.235:443
94.52.160.116:443
217.133.54.140:32100
24.55.66.125:443
72.179.13.59:443
75.87.161.32:995
87.27.110.90:2222
80.227.5.70:443
156.194.226.251:995
73.239.229.107:995
68.46.142.48:995
120.150.34.178:443
216.201.162.158:443
173.197.22.90:2222
217.165.2.92:995
47.22.148.6:443
62.38.114.12:2222
149.28.98.196:995
149.28.98.196:2222
156.205.56.98:995
45.77.193.83:443
2.50.2.11:995
71.163.223.253:443
108.160.123.244:443
149.28.99.97:995
199.247.22.145:443
45.63.107.192:2222
120.150.218.241:995
149.28.99.97:2222
105.198.236.101:443
149.28.99.97:443
149.28.98.196:443
45.63.107.192:443
83.196.50.197:2222
45.63.107.192:995
113.22.243.219:443
116.240.78.45:995
175.138.127.112:443
174.62.13.151:443
85.132.36.111:2222
121.58.199.24:443
115.218.174.68:995
79.113.247.80:443
109.205.204.229:2222
92.177.56.164:2222
37.105.11.123:995
188.26.243.119:443
189.231.173.158:443
184.57.138.62:443
178.223.20.246:995
89.136.39.108:443
85.60.132.8:2087
72.36.59.46:2222
24.122.0.90:443
73.55.254.225:443
68.192.50.231:443
118.100.108.25:443
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 976 regsvr32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3960 976 WerFault.exe regsvr32.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 rundll32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
rundll32.exeWerFault.exepid process 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 2516 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3960 WerFault.exe Token: SeBackupPrivilege 3960 WerFault.exe Token: SeDebugPrivilege 3960 WerFault.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exeregsvr32.exedescription pid process target process PID 1304 wrote to memory of 2516 1304 rundll32.exe rundll32.exe PID 1304 wrote to memory of 2516 1304 rundll32.exe rundll32.exe PID 1304 wrote to memory of 2516 1304 rundll32.exe rundll32.exe PID 2516 wrote to memory of 908 2516 rundll32.exe explorer.exe PID 2516 wrote to memory of 908 2516 rundll32.exe explorer.exe PID 2516 wrote to memory of 908 2516 rundll32.exe explorer.exe PID 2516 wrote to memory of 908 2516 rundll32.exe explorer.exe PID 2516 wrote to memory of 908 2516 rundll32.exe explorer.exe PID 908 wrote to memory of 1120 908 explorer.exe schtasks.exe PID 908 wrote to memory of 1120 908 explorer.exe schtasks.exe PID 908 wrote to memory of 1120 908 explorer.exe schtasks.exe PID 1456 wrote to memory of 976 1456 regsvr32.exe regsvr32.exe PID 1456 wrote to memory of 976 1456 regsvr32.exe regsvr32.exe PID 1456 wrote to memory of 976 1456 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll,#12⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cbaqagkipp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll\"" /SC ONCE /Z /ST 08:12 /ET 08:244⤵
- Creates scheduled task(s)
PID:1120
-
-
-
-
\??\c:\windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll"2⤵
- Loads dropped DLL
PID:976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 5963⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll
MD5c5d62b9c725935cf258eb5c6cf12745e
SHA12d3e791e7ec411ddd656541a3bd0b98fae2b9779
SHA256f108e9ff5de349f23c54b7186612c24c4224ca172571184a594227c61f87138f
SHA512e8fc22d4e5461d765bc07bc5433cd90db5463a36e5aa83ec2189479b726c213aa56c2be424b39fb6e0c96fc30e0e9ba0a33a21a9ffe5c50a1d907c40671361e9
-
\Users\Admin\AppData\Local\Temp\f2ec4d6a4cf9e3a9ffd51292ca722f8e4cb860e047bea963e5d76f94221e184a.dll
MD5c5d62b9c725935cf258eb5c6cf12745e
SHA12d3e791e7ec411ddd656541a3bd0b98fae2b9779
SHA256f108e9ff5de349f23c54b7186612c24c4224ca172571184a594227c61f87138f
SHA512e8fc22d4e5461d765bc07bc5433cd90db5463a36e5aa83ec2189479b726c213aa56c2be424b39fb6e0c96fc30e0e9ba0a33a21a9ffe5c50a1d907c40671361e9