Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    09-03-2022 15:36

General

  • Target

    16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll

  • Size

    2.1MB

  • MD5

    01d5ab629d1d284261f529b98605dad6

  • SHA1

    12c7f6554a9454cdd8d16fb2788779a13eac9f2c

  • SHA256

    16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758

  • SHA512

    60346f60f044ce1681452dc9ac763c527c6624b0c78c9d658d9cde6991d8671dfc42fbb57657b68c4ff455ca505767b7570bfc57b58d507f9fe11b1f11ce7ac3

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iawkmjrqc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll\"" /SC ONCE /Z /ST 13:49 /ET 14:01
          4⤵
          • Creates scheduled task(s)
          PID:1948
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll"
      2⤵
      • Loads dropped DLL
      PID:3364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 584
        3⤵
        • Program crash
        PID:1908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3364 -ip 3364
    1⤵
      PID:2100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll
      MD5

      3250eb43d50e168b6190b7ff054eff2c

      SHA1

      096e2dabeaa2a40a9de8ec1b4922bb39e0a530cc

      SHA256

      db3c1c817e0b5216126957e0af970a4759650850013b38c4f8a7d1cff6c3ba8e

      SHA512

      bf3d7e0774dade2c83cda21364f56b40679ab3fc8cbdfbbcbd81deb3be64f84b0a65995594874a5ff1d08678bc57229571715d686746ad5cf4e68e1318416789

    • C:\Users\Admin\AppData\Local\Temp\16e039a10892edcf57b9d17a827bc64129a17e65e920c03fb867480b03c63758.dll
      MD5

      3250eb43d50e168b6190b7ff054eff2c

      SHA1

      096e2dabeaa2a40a9de8ec1b4922bb39e0a530cc

      SHA256

      db3c1c817e0b5216126957e0af970a4759650850013b38c4f8a7d1cff6c3ba8e

      SHA512

      bf3d7e0774dade2c83cda21364f56b40679ab3fc8cbdfbbcbd81deb3be64f84b0a65995594874a5ff1d08678bc57229571715d686746ad5cf4e68e1318416789

    • memory/820-130-0x0000000000B70000-0x0000000000D5A000-memory.dmp
      Filesize

      1.9MB

    • memory/820-131-0x0000000010000000-0x0000000010217000-memory.dmp
      Filesize

      2.1MB

    • memory/2296-132-0x0000000000390000-0x00000000007C3000-memory.dmp
      Filesize

      4.2MB

    • memory/2296-133-0x0000000002930000-0x0000000002951000-memory.dmp
      Filesize

      132KB