Analysis

  • max time kernel
    135s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 21:41

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll

  • Size

    697KB

  • MD5

    9e26842ba409e75c39530bab8090c877

  • SHA1

    efef96c0d078c363b62c77bb94e2cae6b4777c2c

  • SHA256

    bbf736f789ba7eb37fbe1e9f3e6178be4502d9240684edf95b4a38afdaf3a544

  • SHA512

    3370b38037ccb8632140736c61a76f449a17258f890464be6d726315577b75b147878dbba027773d92726830105f37793015d66652fdf948490acfb1134f6b5e

Malware Config

Extracted

Family

qakbot

Botnet

obama12

Campaign

1615574918

C2

197.45.110.165:995

97.69.160.4:2222

216.201.162.158:443

172.78.30.215:443

105.198.236.99:443

24.117.107.120:443

75.136.40.155:443

77.27.204.204:995

86.175.79.249:443

140.82.49.12:443

189.210.115.207:443

71.41.184.10:3389

193.248.221.184:2222

76.25.142.196:443

83.110.108.38:2222

92.59.35.196:2222

73.25.124.140:2222

75.67.192.125:443

176.205.222.30:2078

83.196.56.65:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn aurfcmhkew /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll\"" /SC ONCE /Z /ST 22:39 /ET 22:51
          4⤵
          • Creates scheduled task(s)
          PID:1664
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {17024778-9A5A-46B9-82DF-DFACE9499F05} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll"
        3⤵
        • Loads dropped DLL
        PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll
    MD5

    556e3173627df288592621c4d7ccf0c5

    SHA1

    100bc1706bac86b3c3408fc17481c12317537b84

    SHA256

    a7b33517122c6228be7a96ba6e6ca497f7726084e14ab6cfffea2168d3b6eb49

    SHA512

    8cd7c8a4124eaa8d50cf6ef6ffcf0f4385f105a1ff29f9cc69a9cd3d5e557c0608d81169e8c4b562c24b36761ad583e41287f7f2877a6b471ade1f77db9f4a6e

  • \Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll
    MD5

    556e3173627df288592621c4d7ccf0c5

    SHA1

    100bc1706bac86b3c3408fc17481c12317537b84

    SHA256

    a7b33517122c6228be7a96ba6e6ca497f7726084e14ab6cfffea2168d3b6eb49

    SHA512

    8cd7c8a4124eaa8d50cf6ef6ffcf0f4385f105a1ff29f9cc69a9cd3d5e557c0608d81169e8c4b562c24b36761ad583e41287f7f2877a6b471ade1f77db9f4a6e

  • memory/628-17-0x0000000000000000-mapping.dmp
  • memory/848-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/848-13-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/848-7-0x0000000000000000-mapping.dmp
  • memory/848-9-0x0000000074271000-0x0000000074273000-memory.dmp
    Filesize

    8KB

  • memory/992-15-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
    Filesize

    8KB

  • memory/992-14-0x0000000000000000-mapping.dmp
  • memory/1172-10-0x0000000000B80000-0x0000000000BB5000-memory.dmp
    Filesize

    212KB

  • memory/1172-6-0x0000000000B80000-0x0000000000BB5000-memory.dmp
    Filesize

    212KB

  • memory/1172-2-0x0000000000000000-mapping.dmp
  • memory/1172-5-0x00000000002E0000-0x0000000000313000-memory.dmp
    Filesize

    204KB

  • memory/1172-4-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1172-3-0x0000000074B31000-0x0000000074B33000-memory.dmp
    Filesize

    8KB

  • memory/1664-12-0x0000000000000000-mapping.dmp