Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 03:26

General

  • Target

    102755_2.dll

  • Size

    686KB

  • MD5

    2e55346926ea3aa912e14a4f92364a64

  • SHA1

    30d30e4fffa867ead9318dd6c0358133ff49258e

  • SHA256

    5a5dc133c22d084e20b4d2ebd9a45fec3643f4e08ecbd627ea79e2eb1984b67d

  • SHA512

    5d95297012c7248e61b3d48df065b28643456e1ad0cec040945e575234fcc8ebbcbe08c4052a0831191155058a71ef4582037fb54914ece382f13240de02f38f

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755_2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755_2.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 692
        3⤵
        • Program crash
        PID:2128
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4128 -ip 4128
    1⤵
      PID:3912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\system32\regsvr32.exe
          regsvr32 102755_2.dll
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Windows\SysWOW64\regsvr32.exe
            102755_2.dll
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2080
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 05:29 /tn dzhejfsl /ET 05:40 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADIANwA1ADUAXwAyAC4AZABsAGwAIgA=" /SC ONCE
                6⤵
                • Creates scheduled task(s)
                PID:1832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADIANwA1ADUAXwAyAC4AZABsAGwAIgA=
      1⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\102755_2.dll
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\102755_2.dll
          3⤵
          • Loads dropped DLL
          PID:1992

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\102755_2.dll
      Filesize

      686KB

      MD5

      2e55346926ea3aa912e14a4f92364a64

      SHA1

      30d30e4fffa867ead9318dd6c0358133ff49258e

      SHA256

      5a5dc133c22d084e20b4d2ebd9a45fec3643f4e08ecbd627ea79e2eb1984b67d

      SHA512

      5d95297012c7248e61b3d48df065b28643456e1ad0cec040945e575234fcc8ebbcbe08c4052a0831191155058a71ef4582037fb54914ece382f13240de02f38f

    • C:\Users\Admin\AppData\Local\Temp\102755_2.dll
      Filesize

      686KB

      MD5

      2e55346926ea3aa912e14a4f92364a64

      SHA1

      30d30e4fffa867ead9318dd6c0358133ff49258e

      SHA256

      5a5dc133c22d084e20b4d2ebd9a45fec3643f4e08ecbd627ea79e2eb1984b67d

      SHA512

      5d95297012c7248e61b3d48df065b28643456e1ad0cec040945e575234fcc8ebbcbe08c4052a0831191155058a71ef4582037fb54914ece382f13240de02f38f

    • memory/616-142-0x0000000000000000-mapping.dmp
    • memory/1268-148-0x0000000003490000-0x00000000034B2000-memory.dmp
      Filesize

      136KB

    • memory/1268-143-0x0000000000000000-mapping.dmp
    • memory/1268-146-0x0000000003490000-0x00000000034B2000-memory.dmp
      Filesize

      136KB

    • memory/1268-145-0x0000000001540000-0x000000000157F000-memory.dmp
      Filesize

      252KB

    • memory/1268-144-0x0000000003490000-0x00000000034B2000-memory.dmp
      Filesize

      136KB

    • memory/1496-156-0x00007FFC756F0000-0x00007FFC761B1000-memory.dmp
      Filesize

      10.8MB

    • memory/1832-149-0x0000000000000000-mapping.dmp
    • memory/1992-154-0x0000000000000000-mapping.dmp
    • memory/2080-147-0x0000000000000000-mapping.dmp
    • memory/2080-151-0x0000000000850000-0x0000000000872000-memory.dmp
      Filesize

      136KB

    • memory/2080-150-0x0000000000850000-0x0000000000872000-memory.dmp
      Filesize

      136KB

    • memory/2676-152-0x0000000000000000-mapping.dmp
    • memory/4128-130-0x0000000000000000-mapping.dmp
    • memory/4128-134-0x0000000002A10000-0x0000000002A32000-memory.dmp
      Filesize

      136KB

    • memory/4128-133-0x0000000000930000-0x000000000096F000-memory.dmp
      Filesize

      252KB

    • memory/4128-132-0x0000000002A10000-0x0000000002A32000-memory.dmp
      Filesize

      136KB

    • memory/4128-131-0x00000000007C0000-0x000000000086E000-memory.dmp
      Filesize

      696KB

    • memory/4128-135-0x0000000002A10000-0x0000000002A32000-memory.dmp
      Filesize

      136KB

    • memory/4368-140-0x0000000000000000-mapping.dmp
    • memory/4484-136-0x000001DB6BBB0000-0x000001DB6BBD2000-memory.dmp
      Filesize

      136KB

    • memory/4484-137-0x000001DB6BF90000-0x000001DB6BFD4000-memory.dmp
      Filesize

      272KB

    • memory/4484-138-0x00007FFC756F0000-0x00007FFC761B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4484-139-0x000001DB6C060000-0x000001DB6C0D6000-memory.dmp
      Filesize

      472KB

    • memory/4484-141-0x00007FFC756F0000-0x00007FFC761B1000-memory.dmp
      Filesize

      10.8MB