Analysis

  • max time kernel
    128s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 20:16

General

  • Target

    0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll

  • Size

    298KB

  • MD5

    92488ab47c1703f31d6f4d079ad3c9f9

  • SHA1

    e2a16a1a4ddcc23edf6c243ab71624c27d4f0f95

  • SHA256

    0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3

  • SHA512

    d9dafb6ec0f8e244d385f8d7418881da84058fa3716d9afda710d128f1439ec400b601622f318e7594cd5571a3b95a7cc97e0978227a3a51a143339715f353dc

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612275762

C2

196.151.252.84:443

216.201.162.158:443

83.110.12.140:2222

105.186.102.16:443

108.31.15.10:995

193.248.221.184:2222

68.225.60.77:995

197.45.110.165:995

89.3.198.238:443

81.97.154.100:443

81.214.126.173:2222

108.46.145.30:443

71.187.170.235:443

72.240.200.181:2222

81.88.254.62:443

98.240.24.57:443

86.97.8.249:443

75.136.40.155:443

79.129.121.81:995

37.211.90.175:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn txlywzrnye /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll\"" /SC ONCE /Z /ST 20:23 /ET 20:35
          4⤵
          • Creates scheduled task(s)
          PID:3928
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll"
      2⤵
      • Loads dropped DLL
      PID:1356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll
    MD5

    2cc2e89c2aba20d092c16adcb6cf4080

    SHA1

    6ac859fa59aa8a71066d90f7a53d56195c5b08ad

    SHA256

    c5a688d92b0ff93eb51f5df961a65daefb332464579ffaeaa0ffd673584ba68b

    SHA512

    8bf2ac00fb94b0051e31b1d791a84eafdbb6321494bf374d5c2b0a4c7f77526604766317bd55a67e369c0ae150cee348ae3189b65f2f2d2c52148ef13ecd132c

  • \Users\Admin\AppData\Local\Temp\0307bf0aba14a0ea2bff7ecff22a2417426583b722cd645f869d37c160cd3de3.dll
    MD5

    2cc2e89c2aba20d092c16adcb6cf4080

    SHA1

    6ac859fa59aa8a71066d90f7a53d56195c5b08ad

    SHA256

    c5a688d92b0ff93eb51f5df961a65daefb332464579ffaeaa0ffd673584ba68b

    SHA512

    8bf2ac00fb94b0051e31b1d791a84eafdbb6321494bf374d5c2b0a4c7f77526604766317bd55a67e369c0ae150cee348ae3189b65f2f2d2c52148ef13ecd132c

  • memory/1356-10-0x0000000000000000-mapping.dmp
  • memory/2348-5-0x0000000000000000-mapping.dmp
  • memory/2348-7-0x0000000000750000-0x0000000000785000-memory.dmp
    Filesize

    212KB

  • memory/2348-8-0x0000000000750000-0x0000000000785000-memory.dmp
    Filesize

    212KB

  • memory/3792-12-0x0000000003AC0000-0x0000000003AC1000-memory.dmp
    Filesize

    4KB

  • memory/3928-6-0x0000000000000000-mapping.dmp
  • memory/4036-2-0x0000000000000000-mapping.dmp
  • memory/4036-4-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4036-3-0x00000000031C0000-0x00000000031F4000-memory.dmp
    Filesize

    208KB