Analysis

  • max time kernel
    113s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-09-2021 06:05

General

  • Target

    12b5c94086a132fe49aabeef323349cc.dll

  • Size

    539KB

  • MD5

    12b5c94086a132fe49aabeef323349cc

  • SHA1

    8628ff290068873f399493459902d769a7e7bf28

  • SHA256

    7eb4f71f3fd82c3208abbf3b3074a5aea5d3c60aa9fd71d46301203a0e87907a

  • SHA512

    a21f270059bc9c8ac60731bc69c077ce6d196047a66e4dc440ff23204e106bcac881737d7c9528d54826fa4027fe51e3082ff5c0c144e81a39e076554735a1af

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama102

Campaign

1632302707

C2

120.150.218.241:995

47.22.148.6:443

105.198.236.99:443

95.77.223.148:443

140.82.49.12:443

27.223.92.142:995

73.151.236.31:443

136.232.34.70:443

144.139.47.206:443

45.46.53.140:2222

76.25.142.196:443

173.21.10.71:2222

75.188.35.168:443

71.74.12.34:443

96.37.113.36:993

67.165.206.193:993

189.210.115.207:443

72.252.201.69:443

24.139.72.117:443

24.229.150.54:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn prspsnkhfw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll\"" /SC ONCE /Z /ST 06:07 /ET 06:19
          4⤵
          • Creates scheduled task(s)
          PID:1428
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5914C539-2BBE-4370-8860-FBB5691CA16E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll"
        3⤵
        • Loads dropped DLL
        PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll
    MD5

    a690f00df7812b20bbdf3897aa476410

    SHA1

    20ef8a46e4129f75bce35a8638c87c609613ced5

    SHA256

    336a595224b451a4e14dd09009974304cae6fc3949bf3c35e329b2ec9013d272

    SHA512

    081584dfb1dd8c621e2e49fbb9be4ac5202f11f8a273f69b7275f0c0bf407d2803a4fa2632e260202c923ee2a2402e344d29fb533ba5ffd4a780e3ef9096efe9

  • \Users\Admin\AppData\Local\Temp\12b5c94086a132fe49aabeef323349cc.dll
    MD5

    a690f00df7812b20bbdf3897aa476410

    SHA1

    20ef8a46e4129f75bce35a8638c87c609613ced5

    SHA256

    336a595224b451a4e14dd09009974304cae6fc3949bf3c35e329b2ec9013d272

    SHA512

    081584dfb1dd8c621e2e49fbb9be4ac5202f11f8a273f69b7275f0c0bf407d2803a4fa2632e260202c923ee2a2402e344d29fb533ba5ffd4a780e3ef9096efe9

  • memory/1236-54-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1236-56-0x0000000074F50000-0x0000000074FF1000-memory.dmp
    Filesize

    644KB

  • memory/1236-55-0x0000000074F50000-0x0000000074F71000-memory.dmp
    Filesize

    132KB

  • memory/1236-53-0x0000000000000000-mapping.dmp
  • memory/1236-60-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1268-66-0x0000000000000000-mapping.dmp
  • memory/1412-61-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1412-59-0x0000000074D41000-0x0000000074D43000-memory.dmp
    Filesize

    8KB

  • memory/1412-57-0x0000000000000000-mapping.dmp
  • memory/1428-62-0x0000000000000000-mapping.dmp
  • memory/1832-63-0x0000000000000000-mapping.dmp
  • memory/1832-64-0x000007FEFC351000-0x000007FEFC353000-memory.dmp
    Filesize

    8KB