Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    09-03-2022 15:27

General

  • Target

    b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll

  • Size

    2.1MB

  • MD5

    fcc858278c5c53dd6e48c12cf213de00

  • SHA1

    59df7f1c54da3dc66ca5c37f08419f5d58f1a711

  • SHA256

    b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd

  • SHA512

    2becdc4b6104e126cc685dc63d4dc0c7f7ac1b2a7bf22d6abdf3676db64bf65f1d1c408c905b8f37f7a9815e024840dd50fb5c12d1b575d6356481848da6b4e8

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn girbdbur /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll\"" /SC ONCE /Z /ST 12:44 /ET 12:56
          4⤵
          • Creates scheduled task(s)
          PID:2004
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll"
      2⤵
      • Loads dropped DLL
      PID:4700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 588
        3⤵
        • Program crash
        PID:5008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 4700 -ip 4700
    1⤵
      PID:3520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll
      MD5

      f5c3836ea533ed3aa959ab3bd1d343f1

      SHA1

      77a4df3e2490d9ac320c3823fa4746b9935051e8

      SHA256

      2a9f5d27b6a48a496a92243ba4bf9a2b49b442033436a993433c911e1cc57a62

      SHA512

      8a973dfcf996149168e353991956d81e9c4517267a91550167565bc0fd04896fea08d12ebe51331db8ad7669d341f2476ce8c267760b04c96e3285605ddd3ac6

    • C:\Users\Admin\AppData\Local\Temp\b75a2f6898909300bbe7529123b365e3a4165872c29c181938417e34386275bd.dll
      MD5

      f5c3836ea533ed3aa959ab3bd1d343f1

      SHA1

      77a4df3e2490d9ac320c3823fa4746b9935051e8

      SHA256

      2a9f5d27b6a48a496a92243ba4bf9a2b49b442033436a993433c911e1cc57a62

      SHA512

      8a973dfcf996149168e353991956d81e9c4517267a91550167565bc0fd04896fea08d12ebe51331db8ad7669d341f2476ce8c267760b04c96e3285605ddd3ac6

    • memory/2192-132-0x0000000000230000-0x0000000000663000-memory.dmp
      Filesize

      4.2MB

    • memory/2192-133-0x0000000001000000-0x0000000001021000-memory.dmp
      Filesize

      132KB

    • memory/3372-130-0x0000000002E10000-0x0000000002FFA000-memory.dmp
      Filesize

      1.9MB

    • memory/3372-131-0x0000000010000000-0x0000000010217000-memory.dmp
      Filesize

      2.1MB