Analysis
-
max time kernel
135s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-05-2021 13:26
Static task
static1
Behavioral task
behavioral1
Sample
85a7c89fa008483f2b5dc446cf860819.dll
Resource
win7v20210410
General
-
Target
85a7c89fa008483f2b5dc446cf860819.dll
-
Size
470KB
-
MD5
85a7c89fa008483f2b5dc446cf860819
-
SHA1
18545ca2a9e4be1526b2ca8fbaa398301fd6d40a
-
SHA256
6a58d842dd9202b1dbb4636a80c030fd73afdbe14a9187acd6cbff4b61c8302f
-
SHA512
38bec06ecdb3296c1b6166bc1104e3c1f8125dd74824766b2437abd83facc411d3efb324d80277963623f678db7bcb2b6fda44bfd124992241e23b9e85597ae9
Malware Config
Extracted
qakbot
402.12
tr
1618935072
140.82.49.12:443
190.85.91.154:443
96.37.113.36:993
71.41.184.10:3389
186.31.46.121:443
73.25.124.140:2222
109.12.111.14:443
24.229.150.54:995
45.32.211.207:443
45.77.117.108:443
45.77.117.108:8443
149.28.98.196:443
149.28.98.196:2222
144.202.38.185:443
144.202.38.185:995
45.32.211.207:995
207.246.116.237:995
149.28.99.97:995
45.63.107.192:2222
149.28.101.90:995
45.77.115.208:2222
45.32.211.207:8443
45.32.211.207:2222
45.77.115.208:443
207.246.116.237:443
45.77.117.108:2222
149.28.98.196:995
45.63.107.192:443
149.28.101.90:8443
24.152.219.253:995
149.28.101.90:443
149.28.101.90:2222
45.77.115.208:995
45.77.115.208:8443
207.246.77.75:8443
207.246.77.75:2222
207.246.116.237:2222
45.77.117.108:995
149.28.99.97:443
144.202.38.185:2222
207.246.77.75:995
207.246.77.75:443
207.246.116.237:8443
24.55.112.61:443
47.22.148.6:443
216.201.162.158:443
197.45.110.165:995
24.117.107.120:443
71.163.222.243:443
189.210.115.207:443
149.28.99.97:2222
45.63.107.192:995
151.205.102.42:443
75.118.1.141:443
105.198.236.101:443
72.252.201.69:443
67.8.103.21:443
136.232.34.70:443
75.67.192.125:443
72.240.200.181:2222
75.137.47.174:443
78.63.226.32:443
95.77.223.148:443
81.97.154.100:443
105.198.236.99:443
83.110.109.164:2222
50.29.166.232:995
115.133.243.6:443
27.223.92.142:995
45.46.53.140:2222
173.21.10.71:2222
71.74.12.34:443
98.252.118.134:443
76.25.142.196:443
24.226.156.153:443
47.196.192.184:443
67.165.206.193:993
73.151.236.31:443
98.192.185.86:443
24.139.72.117:443
94.59.106.186:2078
188.26.91.212:443
184.185.103.157:443
172.78.47.100:443
195.6.1.154:2222
86.190.41.156:443
108.14.4.202:443
24.43.22.219:993
86.220.62.251:2222
97.69.160.4:2222
90.65.236.181:2222
71.187.170.235:443
50.244.112.106:443
96.61.23.88:995
64.121.114.87:443
144.139.47.206:443
222.153.174.162:995
77.27.207.217:995
24.95.61.62:443
77.211.30.202:995
92.59.35.196:2222
125.62.192.220:443
195.12.154.8:443
68.186.192.69:443
75.136.40.155:443
71.117.132.169:443
96.21.251.127:2222
71.199.192.62:443
70.168.130.172:995
83.196.56.65:2222
81.214.126.173:2222
82.12.157.95:995
209.210.187.52:995
209.210.187.52:443
67.6.12.4:443
189.222.59.177:443
174.104.22.30:443
142.117.191.18:2222
189.146.183.105:443
213.60.147.140:443
196.221.207.137:995
108.46.145.30:443
187.250.238.164:995
2.7.116.188:2222
195.43.173.70:443
106.250.150.98:443
45.67.231.247:443
83.110.103.152:443
83.110.9.71:2222
78.97.207.104:443
59.90.246.200:443
80.227.5.69:443
125.63.101.62:443
86.236.77.68:2222
109.106.69.138:2222
84.72.35.226:443
217.133.54.140:32100
197.161.154.132:443
89.137.211.239:995
74.222.204.82:995
122.148.156.131:995
156.223.110.23:443
144.139.166.18:443
202.185.166.181:443
76.94.200.148:995
71.63.120.101:443
196.151.252.84:443
202.188.138.162:443
74.68.144.202:443
69.58.147.82:2078
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 3344 regsvr32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3392 3344 WerFault.exe regsvr32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rundll32.exeWerFault.exepid process 1208 rundll32.exe 1208 rundll32.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe 3392 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 1208 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3392 WerFault.exe Token: SeBackupPrivilege 3392 WerFault.exe Token: SeDebugPrivilege 3392 WerFault.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exeregsvr32.exedescription pid process target process PID 852 wrote to memory of 1208 852 rundll32.exe rundll32.exe PID 852 wrote to memory of 1208 852 rundll32.exe rundll32.exe PID 852 wrote to memory of 1208 852 rundll32.exe rundll32.exe PID 1208 wrote to memory of 4000 1208 rundll32.exe explorer.exe PID 1208 wrote to memory of 4000 1208 rundll32.exe explorer.exe PID 1208 wrote to memory of 4000 1208 rundll32.exe explorer.exe PID 1208 wrote to memory of 4000 1208 rundll32.exe explorer.exe PID 1208 wrote to memory of 4000 1208 rundll32.exe explorer.exe PID 4000 wrote to memory of 2692 4000 explorer.exe schtasks.exe PID 4000 wrote to memory of 2692 4000 explorer.exe schtasks.exe PID 4000 wrote to memory of 2692 4000 explorer.exe schtasks.exe PID 768 wrote to memory of 3344 768 regsvr32.exe regsvr32.exe PID 768 wrote to memory of 3344 768 regsvr32.exe regsvr32.exe PID 768 wrote to memory of 3344 768 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85a7c89fa008483f2b5dc446cf860819.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85a7c89fa008483f2b5dc446cf860819.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ddmxnvlmj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\85a7c89fa008483f2b5dc446cf860819.dll\"" /SC ONCE /Z /ST 15:24 /ET 15:364⤵
- Creates scheduled task(s)
PID:2692
-
\??\c:\windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\85a7c89fa008483f2b5dc446cf860819.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\85a7c89fa008483f2b5dc446cf860819.dll"2⤵
- Loads dropped DLL
PID:3344 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3344 -s 5963⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
20a39cc325eddc8a27ae7f51171e395f
SHA145e1c300c09861e67a94d4a682743f21a75f5ef0
SHA2560048fe0ac531af9e79a784aae3af9d84337a8dccd8d2ec2eb5f5b1070b7909fa
SHA51228cf780fba11a5e29ba68030cb75797eb704c4511fd17cded38a972f86fd0149bdfe6e468a754aaee704172d66356ba854f32fa56d398cb08b31e1214b19fba8
-
MD5
20a39cc325eddc8a27ae7f51171e395f
SHA145e1c300c09861e67a94d4a682743f21a75f5ef0
SHA2560048fe0ac531af9e79a784aae3af9d84337a8dccd8d2ec2eb5f5b1070b7909fa
SHA51228cf780fba11a5e29ba68030cb75797eb704c4511fd17cded38a972f86fd0149bdfe6e468a754aaee704172d66356ba854f32fa56d398cb08b31e1214b19fba8