Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 11:20

General

  • Target

    ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll

  • Size

    380KB

  • MD5

    afdf87020455aceeba3599f1e9f313b6

  • SHA1

    74fa1272a21801c6e5e685901ab8865ae741089c

  • SHA256

    ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae

  • SHA512

    b5d0c822fc565b2de6c517e8c8bd3705605d209694fd74d44013cb04e3e527204994c0ebba113727079380ca346258c6eafdf970523ee63d44d756f6b4753d26

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ogzaklb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll\"" /SC ONCE /Z /ST 12:43 /ET 12:55
          4⤵
          • Creates scheduled task(s)
          PID:4900
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll"
      2⤵
      • Loads dropped DLL
      PID:4916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 584
        3⤵
        • Program crash
        PID:3520
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4916 -ip 4916
    1⤵
      PID:4084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll
      MD5

      df70839eefea113bf71c6bc34e15a36a

      SHA1

      8ac1e101d6885f3674972d9625f083b42d38db79

      SHA256

      2770ba9da270c4436ac7c3a6b3a0645450da7228e7b391e32dc4f6b3af06a7f3

      SHA512

      d7e42a33bc9d8005ca3c345ea20f2009c00a42a84778a6b7c081e0d1a86c68028a8c29bebb997a088a1102a798f0cbc8202b4b1d7dccad35b2a9fa2854d0220b

    • C:\Users\Admin\AppData\Local\Temp\ee8b3358d70aa8439e2bf917fd41993ea71233077dc742889d15573c9bbfb3ae.dll
      MD5

      df70839eefea113bf71c6bc34e15a36a

      SHA1

      8ac1e101d6885f3674972d9625f083b42d38db79

      SHA256

      2770ba9da270c4436ac7c3a6b3a0645450da7228e7b391e32dc4f6b3af06a7f3

      SHA512

      d7e42a33bc9d8005ca3c345ea20f2009c00a42a84778a6b7c081e0d1a86c68028a8c29bebb997a088a1102a798f0cbc8202b4b1d7dccad35b2a9fa2854d0220b

    • memory/2376-131-0x0000000002740000-0x0000000002788000-memory.dmp
      Filesize

      288KB

    • memory/2376-132-0x0000000010000000-0x0000000010061000-memory.dmp
      Filesize

      388KB

    • memory/4300-133-0x0000000000BC0000-0x0000000000FF3000-memory.dmp
      Filesize

      4.2MB

    • memory/4300-134-0x0000000001300000-0x0000000001321000-memory.dmp
      Filesize

      132KB