Analysis

  • max time kernel
    131s
  • max time network
    105s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-09-2021 19:08

General

  • Target

    5c4c1023d8ed47504cc64deaef91e40e.dll

  • Size

    539KB

  • MD5

    5c4c1023d8ed47504cc64deaef91e40e

  • SHA1

    5b2cfc4f23aa8e4679d4434c73979c51f26c5486

  • SHA256

    7c6a9dc5626bd62584851b56ce9e386cf5a494e6c5c2d1e36032798edb9405b0

  • SHA512

    6963029a618e7e2dd93a99d27dc189b927fdf5ca2527452a3784850d5948b6452b7a39cfd1404e734278875874c6f4481c1f8046f915714f1acb657ae5f1aedf

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn aqjwthsfhb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll\"" /SC ONCE /Z /ST 21:11 /ET 21:23
          4⤵
          • Creates scheduled task(s)
          PID:884
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll"
      2⤵
      • Loads dropped DLL
      PID:4016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll
    MD5

    e5518862150fa9e205d818662bb7d7f3

    SHA1

    78726ddd226ad813bd8e51408412719e3d53dbea

    SHA256

    0c22883a2af59aa604b61d35dc6c19e2ed69473b8b30b143f1187daed8c85878

    SHA512

    157b1ab5c58ce5b59a4998b12076b8c3065511b8516f3f669a789ddc0faf6424189e7adf2e6792c94dfee5b2953666996ff650348758343269ff03b954a716b3

  • \Users\Admin\AppData\Local\Temp\5c4c1023d8ed47504cc64deaef91e40e.dll
    MD5

    e5518862150fa9e205d818662bb7d7f3

    SHA1

    78726ddd226ad813bd8e51408412719e3d53dbea

    SHA256

    0c22883a2af59aa604b61d35dc6c19e2ed69473b8b30b143f1187daed8c85878

    SHA512

    157b1ab5c58ce5b59a4998b12076b8c3065511b8516f3f669a789ddc0faf6424189e7adf2e6792c94dfee5b2953666996ff650348758343269ff03b954a716b3

  • memory/816-114-0x0000000000000000-mapping.dmp
  • memory/816-116-0x00000000742D0000-0x0000000074371000-memory.dmp
    Filesize

    644KB

  • memory/816-115-0x00000000742D0000-0x00000000742F1000-memory.dmp
    Filesize

    132KB

  • memory/816-117-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/884-119-0x0000000000000000-mapping.dmp
  • memory/996-118-0x0000000000000000-mapping.dmp
  • memory/996-122-0x0000000000BB0000-0x0000000000BD1000-memory.dmp
    Filesize

    132KB

  • memory/4016-124-0x0000000000000000-mapping.dmp