Analysis

  • max time kernel
    114s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 22:47

General

  • Target

    5e78ab79f91d87728b002a38da7853d0304f14827be1be9675c716b2491c99c8.dll

  • Size

    361KB

  • MD5

    998faaef3ed7592143b94029384637af

  • SHA1

    e86e72cabb95f48b115cb8f1c0ee7e5a6e133651

  • SHA256

    5e78ab79f91d87728b002a38da7853d0304f14827be1be9675c716b2491c99c8

  • SHA512

    af08876056a32212d33ab4a6ba05b9c81f4f23132e8f4ea86178bc98053ca5effaa443757ef8e37195349f94dee55f55b4f9eec1619767ffa10ca2cf25565ffe

Malware Config

Extracted

Family

qakbot

Botnet

abc124

Campaign

1612362406

C2

86.236.77.68:2222

64.121.114.87:443

172.87.134.226:995

82.12.157.95:995

160.3.187.114:443

78.97.207.104:443

69.123.179.70:443

197.161.154.132:443

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

196.151.252.84:443

140.82.49.12:443

45.118.216.157:443

80.11.173.82:8443

86.216.208.38:2222

72.240.200.181:2222

222.154.253.111:995

68.186.192.69:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e78ab79f91d87728b002a38da7853d0304f14827be1be9675c716b2491c99c8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e78ab79f91d87728b002a38da7853d0304f14827be1be9675c716b2491c99c8.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hujamhlqp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5e78ab79f91d87728b002a38da7853d0304f14827be1be9675c716b2491c99c8.dll\"" /SC ONCE /Z /ST 23:54 /ET 24:06
          4⤵
          • Creates scheduled task(s)
          PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2920-5-0x0000000000000000-mapping.dmp
  • memory/2920-7-0x0000000000A20000-0x0000000000A55000-memory.dmp
    Filesize

    212KB

  • memory/2920-8-0x0000000000A20000-0x0000000000A55000-memory.dmp
    Filesize

    212KB

  • memory/3164-6-0x0000000000000000-mapping.dmp
  • memory/4060-2-0x0000000000000000-mapping.dmp
  • memory/4060-3-0x0000000004450000-0x00000000069A2000-memory.dmp
    Filesize

    37.3MB

  • memory/4060-4-0x0000000010000000-0x0000000012552000-memory.dmp
    Filesize

    37.3MB