Analysis

  • max time kernel
    134s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    07-03-2022 12:12

General

  • Target

    a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll

  • Size

    2.1MB

  • MD5

    16f0a5440327cc32db350c8b6f8d3f2f

  • SHA1

    832aeac8cc9ea9ee86d88620b49d5f93d0e17ac9

  • SHA256

    a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d

  • SHA512

    ed07a18beda1c8d160050c4a1a75f2ebd8f66eb865ade7c97ea0816d9b93efbc8cb88d3a24d81e6bdf249e37561f9660be8d0f3b30484f96cd1253ef9c8d98ab

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rncdleo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll\"" /SC ONCE /Z /ST 13:11 /ET 13:23
          4⤵
          • Creates scheduled task(s)
          PID:2160
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll"
      2⤵
      • Loads dropped DLL
      PID:3592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 584
        3⤵
        • Program crash
        PID:3968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3592 -ip 3592
    1⤵
      PID:4720

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll
      MD5

      4969590114b3b4370e7b9013710e6a0a

      SHA1

      a0528dfcc44258e1ebdf8376b3cf2e09c4a7bb8a

      SHA256

      98f94ee042ee222063409da6dd9157293cfc1f596a24b9477bd820a96f5548a0

      SHA512

      d58f6bc2f9b7ebdec12c6c790542a8bee1814d90bf7c376d7273d32c8509f6d9314dac4fb8258f205fe40e867a44a4681f5004ce18d162fbcbaac5fc63da2517

    • C:\Users\Admin\AppData\Local\Temp\a72f77d37e9230b4b13ef459c44b39d0352b8f5910352120db099e959a5cc89d.dll
      MD5

      4969590114b3b4370e7b9013710e6a0a

      SHA1

      a0528dfcc44258e1ebdf8376b3cf2e09c4a7bb8a

      SHA256

      98f94ee042ee222063409da6dd9157293cfc1f596a24b9477bd820a96f5548a0

      SHA512

      d58f6bc2f9b7ebdec12c6c790542a8bee1814d90bf7c376d7273d32c8509f6d9314dac4fb8258f205fe40e867a44a4681f5004ce18d162fbcbaac5fc63da2517

    • memory/400-130-0x00000000023D0000-0x00000000025BA000-memory.dmp
      Filesize

      1.9MB

    • memory/400-131-0x0000000010000000-0x0000000010217000-memory.dmp
      Filesize

      2.1MB

    • memory/4860-132-0x0000000000BF0000-0x0000000001023000-memory.dmp
      Filesize

      4.2MB

    • memory/4860-133-0x0000000001030000-0x0000000001051000-memory.dmp
      Filesize

      132KB