Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-09-2021 07:08

General

  • Target

    04f2b9c1c5cb0f6274a44de86c2e9004.dll

  • Size

    539KB

  • MD5

    04f2b9c1c5cb0f6274a44de86c2e9004

  • SHA1

    54584a1842091f5bf5914a91c072843a9266a16e

  • SHA256

    787ec180686bf54c8ab4a78294b86f85f189191b4694485f1fe16c64037522e1

  • SHA512

    98cf0aa03a6a389c078d4a34fbb442a740c8713438a36e72ac749b22cc88de099bcba27101e690fe7e2206d81354e3770051ad49d1020ace192dd96eba21a4b6

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn acswyvlan /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll\"" /SC ONCE /Z /ST 07:10 /ET 07:22
          4⤵
          • Creates scheduled task(s)
          PID:2784
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll"
      2⤵
      • Loads dropped DLL
      PID:516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 516 -s 596
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll
    MD5

    b3df0d2bda056e31c95ee39efd620dcb

    SHA1

    855c5a5b7f107bc0d59d0fd87d45c2d5efd5b977

    SHA256

    774c2615e80c74bc7f49b5b3733bae371948d522985e3e714bfe8437073a6754

    SHA512

    2aee79616b3e1a74be6814c1dbef67cd58c71a6bcf67e9170fdf9a73d9c44d1a324f8c05822f4893682d10e12fead5a696bb8a52a541fa9ffb4f78545b2064fa

  • \Users\Admin\AppData\Local\Temp\04f2b9c1c5cb0f6274a44de86c2e9004.dll
    MD5

    b3df0d2bda056e31c95ee39efd620dcb

    SHA1

    855c5a5b7f107bc0d59d0fd87d45c2d5efd5b977

    SHA256

    774c2615e80c74bc7f49b5b3733bae371948d522985e3e714bfe8437073a6754

    SHA512

    2aee79616b3e1a74be6814c1dbef67cd58c71a6bcf67e9170fdf9a73d9c44d1a324f8c05822f4893682d10e12fead5a696bb8a52a541fa9ffb4f78545b2064fa

  • memory/516-125-0x0000000000000000-mapping.dmp
  • memory/2276-115-0x0000000000000000-mapping.dmp
  • memory/2276-117-0x0000000074300000-0x00000000743A1000-memory.dmp
    Filesize

    644KB

  • memory/2276-116-0x0000000074300000-0x0000000074321000-memory.dmp
    Filesize

    132KB

  • memory/2276-118-0x0000000000600000-0x000000000074A000-memory.dmp
    Filesize

    1.3MB

  • memory/2736-119-0x0000000000000000-mapping.dmp
  • memory/2736-123-0x0000000002710000-0x0000000002731000-memory.dmp
    Filesize

    132KB

  • memory/2784-120-0x0000000000000000-mapping.dmp