Analysis

  • max time kernel
    129s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    09-03-2022 15:35

General

  • Target

    35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll

  • Size

    2.1MB

  • MD5

    4045cc76936e2c05e21abf5933c45c4b

  • SHA1

    257ca645726412d731e9322c2685f9ce2b329241

  • SHA256

    35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff

  • SHA512

    6c265f00f578ce45d8cb1955f8c39cf506c2a66c9a94c2de715a5c53d3273bd1e84954c6dbc09912187a79509230abb87c358ee2a7083af579a8b35d2e20e439

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pgktahn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll\"" /SC ONCE /Z /ST 12:47 /ET 12:59
          4⤵
          • Creates scheduled task(s)
          PID:1568
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll"
      2⤵
      • Loads dropped DLL
      PID:3668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 584
        3⤵
        • Program crash
        PID:3340
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3668 -ip 3668
    1⤵
      PID:332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll
      MD5

      2c8bd0487c07673020017d408b443d4b

      SHA1

      6d01614d27a8617d5911d1703dfd8028b903db9f

      SHA256

      c86dc7b0e8a8e23c8c22b47c6a55a5bbad6aaa28b61e9ae045e696ede2782212

      SHA512

      9b5fe3487d52ebe8010509df3b86189beb242a902e2c73cb67be9b92372d2925bf75007c5b0d6d5f9c34e69b330736aac6e576f0be8c0265de8e85b5d2c72890

    • C:\Users\Admin\AppData\Local\Temp\35c87433709b3a9e421d745743bc70d9e56910c36211952d3f1e0fe89e577dff.dll
      MD5

      2c8bd0487c07673020017d408b443d4b

      SHA1

      6d01614d27a8617d5911d1703dfd8028b903db9f

      SHA256

      c86dc7b0e8a8e23c8c22b47c6a55a5bbad6aaa28b61e9ae045e696ede2782212

      SHA512

      9b5fe3487d52ebe8010509df3b86189beb242a902e2c73cb67be9b92372d2925bf75007c5b0d6d5f9c34e69b330736aac6e576f0be8c0265de8e85b5d2c72890

    • memory/1436-132-0x0000000000240000-0x0000000000673000-memory.dmp
      Filesize

      4.2MB

    • memory/1436-133-0x0000000000780000-0x00000000007A1000-memory.dmp
      Filesize

      132KB

    • memory/1820-130-0x0000000002C00000-0x0000000002DEA000-memory.dmp
      Filesize

      1.9MB

    • memory/1820-131-0x0000000010000000-0x0000000010217000-memory.dmp
      Filesize

      2.1MB