Analysis

  • max time kernel
    115s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-09-2021 06:06

General

  • Target

    5b86d00ed790a6d9782f838a6199b302.dll

  • Size

    539KB

  • MD5

    5b86d00ed790a6d9782f838a6199b302

  • SHA1

    f23b8333b20507ee9c53863ef859b43a2eaa7a15

  • SHA256

    de661bc2ec4b5bf1711ccc5ec2e9e93e291967eb5492e45dd09660ce57df90f2

  • SHA512

    55cf792276b3c9e60d299f4c1e8374b1531e05da26507ba7132cad46a3dd2eb91cabf26d16030347388f5a09a27c472ca75c28b726a224b341bc135fa278e294

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3684
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn leilesbvyg /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll\"" /SC ONCE /Z /ST 06:08 /ET 06:20
          4⤵
          • Creates scheduled task(s)
          PID:3968
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll"
      2⤵
      • Loads dropped DLL
      PID:1188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll
    MD5

    7e79818a61db85eb1bfb414816ec026c

    SHA1

    2db1316f0f0ad8cd64aa946371e15bd8a0a41cd0

    SHA256

    61c409d928c816ca077f3f421c0b114182c2e9943aecb400cb1286d6a22438e8

    SHA512

    ff4e280604c376797b20392fb87bd85257c45e072985921a250cdec76fb9f79edea92e932d94405eb5a88753e319dfe3bb2b5e1b8b92b979acc84c56565f9f56

  • \Users\Admin\AppData\Local\Temp\5b86d00ed790a6d9782f838a6199b302.dll
    MD5

    7e79818a61db85eb1bfb414816ec026c

    SHA1

    2db1316f0f0ad8cd64aa946371e15bd8a0a41cd0

    SHA256

    61c409d928c816ca077f3f421c0b114182c2e9943aecb400cb1286d6a22438e8

    SHA512

    ff4e280604c376797b20392fb87bd85257c45e072985921a250cdec76fb9f79edea92e932d94405eb5a88753e319dfe3bb2b5e1b8b92b979acc84c56565f9f56

  • memory/1188-125-0x0000000000000000-mapping.dmp
  • memory/2688-115-0x0000000000000000-mapping.dmp
  • memory/2688-117-0x0000000073800000-0x00000000738A1000-memory.dmp
    Filesize

    644KB

  • memory/2688-116-0x0000000073800000-0x0000000073821000-memory.dmp
    Filesize

    132KB

  • memory/2688-118-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/3684-119-0x0000000000000000-mapping.dmp
  • memory/3684-123-0x0000000000900000-0x0000000000921000-memory.dmp
    Filesize

    132KB

  • memory/3968-120-0x0000000000000000-mapping.dmp