Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 19:14

General

  • Target

    Document_66780189-Copy.xls

  • Size

    54KB

  • MD5

    10db4ddd87c4b4cf62eb9235f4dc858e

  • SHA1

    adf95d3be555f29a54d910445f6fc6fbdd960795

  • SHA256

    9b470dacf861d9d4ed1bde3aefeccdfba8bae060db8f96536528362524f2b74c

  • SHA512

    d35e5d3b9bc381120467dff7baa0bd21742be5e29e6906b7a0af240ef3b5adfa6534c886ac658391fefd51d4afc2f02493499d934c62a829b0af92ef55a4c9e3

Malware Config

Extracted

Family

qakbot

Botnet

abc112

Campaign

1607942962

C2

66.26.160.37:443

84.78.128.76:2222

45.250.69.150:443

108.31.15.10:995

50.244.112.10:995

47.146.34.236:443

24.95.61.62:443

31.5.21.66:995

59.99.37.134:443

79.115.134.161:443

39.57.127.126:995

120.151.95.167:443

47.44.217.98:443

32.212.117.188:443

37.21.231.245:995

184.97.145.239:443

86.121.3.80:443

83.110.97.149:443

83.194.193.247:2222

78.101.158.1:61201

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Document_66780189-Copy.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\IntelCompany\JIOLAS.RRTTOOKK,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 C:\IntelCompany\JIOLAS.RRTTOOKK,DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3864
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cevjijwuz /tr "regsvr32.exe -s \"C:\IntelCompany\JIOLAS.RRTTOOKK\"" /SC ONCE /Z /ST 20:12 /ET 20:24
            5⤵
            • Creates scheduled task(s)
            PID:3208
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\IntelCompany\JIOLAS.RRTTOOKK"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\IntelCompany\JIOLAS.RRTTOOKK"
      2⤵
      • Loads dropped DLL
      PID:748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\IntelCompany\JIOLAS.RRTTOOKK
    MD5

    37638544ad2872186e7be440c1ce2db8

    SHA1

    c4947e95605c9f270cc40fbfd43f68f058a9e15b

    SHA256

    5663904ac0902cf42a9f562733ef43e83d8faed39443634412bf6083304f819e

    SHA512

    0edf782169262031cf2325962a66e95bbf89a1085ec49ba4a6e44b93370982e226b79c31e8d2cd61495cbfa6af716634e4bc210549637f75d57f8b9c247459a8

  • C:\IntelCompany\JIOLAS.RRTTOOKK
    MD5

    0a560f122c7598739f5cf1374721fd62

    SHA1

    7246bdd094996110f5346d8d913235a06650095c

    SHA256

    f2bcb7beb8e1151698e282807048b59b78dc1680602ffd95e3fdcefc765639e9

    SHA512

    aa14f92cb6470368ae1a2c5c63e5519a272e141aa8568783d4c435512a8a4a9126a333eb0a6c7997de03517610c735463f5e1b44b3a13d1ebfc7bd1dc9e4a469

  • \IntelCompany\JIOLAS.RRTTOOKK
    MD5

    37638544ad2872186e7be440c1ce2db8

    SHA1

    c4947e95605c9f270cc40fbfd43f68f058a9e15b

    SHA256

    5663904ac0902cf42a9f562733ef43e83d8faed39443634412bf6083304f819e

    SHA512

    0edf782169262031cf2325962a66e95bbf89a1085ec49ba4a6e44b93370982e226b79c31e8d2cd61495cbfa6af716634e4bc210549637f75d57f8b9c247459a8

  • \IntelCompany\JIOLAS.RRTTOOKK
    MD5

    0a560f122c7598739f5cf1374721fd62

    SHA1

    7246bdd094996110f5346d8d913235a06650095c

    SHA256

    f2bcb7beb8e1151698e282807048b59b78dc1680602ffd95e3fdcefc765639e9

    SHA512

    aa14f92cb6470368ae1a2c5c63e5519a272e141aa8568783d4c435512a8a4a9126a333eb0a6c7997de03517610c735463f5e1b44b3a13d1ebfc7bd1dc9e4a469

  • memory/732-2-0x00007FFD712E0000-0x00007FFD71917000-memory.dmp
    Filesize

    6.2MB

  • memory/748-19-0x0000000000000000-mapping.dmp
  • memory/748-15-0x0000000000000000-mapping.dmp
  • memory/2092-6-0x0000000000000000-mapping.dmp
  • memory/3208-12-0x0000000000000000-mapping.dmp
  • memory/3864-8-0x0000000000000000-mapping.dmp
  • memory/3864-10-0x0000000000F10000-0x0000000000F31000-memory.dmp
    Filesize

    132KB

  • memory/4044-13-0x0000000000ED0000-0x0000000000EF1000-memory.dmp
    Filesize

    132KB

  • memory/4044-11-0x0000000000000000-mapping.dmp
  • memory/4064-17-0x0000000003A80000-0x0000000003A81000-memory.dmp
    Filesize

    4KB

  • memory/4064-18-0x0000000003E80000-0x0000000003E81000-memory.dmp
    Filesize

    4KB

  • memory/4064-20-0x00000000044C0000-0x00000000044C1000-memory.dmp
    Filesize

    4KB