Resubmissions

07-05-2022 21:15

220507-z375fsegf4 10

05-05-2022 14:36

220505-ryjx3agcc6 7

Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-05-2022 14:36

General

  • Target

    44686.580625.dll

  • Size

    741KB

  • MD5

    2fbe61ac8593a80c536329b938cbae1f

  • SHA1

    7e3f5dc527fd730f582e37a98a698c6993091e56

  • SHA256

    b660a1f7a7d88cb931721e680c9911a28e83dbc6120eae3cd2875fad107206f4

  • SHA512

    af426a8a7f55fe6d799666dbd6b5488508d584c68a4cefb53bf0b20ff1e62c33665d4cf50f83d64d168f258d6fe565b4e09f51e919b37e8f763f346598b9f315

Malware Config

Extracted

Family

qakbot

Version

403.683

Botnet

obama182

Campaign

1651756499

C2

103.107.113.120:443

80.11.74.81:2222

177.102.2.175:32101

24.178.196.158:2222

91.177.173.10:995

181.208.248.227:443

176.67.56.94:443

202.134.152.2:2222

148.0.57.85:443

179.179.162.9:993

40.134.246.185:995

37.186.54.254:995

196.203.37.215:80

120.150.218.241:995

208.107.221.224:443

113.53.151.59:443

70.46.220.114:443

69.14.172.24:443

108.60.213.141:443

24.55.67.176:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.580625.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.580625.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ganawxm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44686.580625.dll\"" /SC ONCE /Z /ST 16:38 /ET 16:50
          4⤵
          • Creates scheduled task(s)
          PID:1092
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7A0F8F06-2E6C-4B10-AE3F-3C54750D4D59} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\44686.580625.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\44686.580625.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\44686.580625.dll
    Filesize

    741KB

    MD5

    2fbe61ac8593a80c536329b938cbae1f

    SHA1

    7e3f5dc527fd730f582e37a98a698c6993091e56

    SHA256

    b660a1f7a7d88cb931721e680c9911a28e83dbc6120eae3cd2875fad107206f4

    SHA512

    af426a8a7f55fe6d799666dbd6b5488508d584c68a4cefb53bf0b20ff1e62c33665d4cf50f83d64d168f258d6fe565b4e09f51e919b37e8f763f346598b9f315

  • \Users\Admin\AppData\Local\Temp\44686.580625.dll
    Filesize

    741KB

    MD5

    2fbe61ac8593a80c536329b938cbae1f

    SHA1

    7e3f5dc527fd730f582e37a98a698c6993091e56

    SHA256

    b660a1f7a7d88cb931721e680c9911a28e83dbc6120eae3cd2875fad107206f4

    SHA512

    af426a8a7f55fe6d799666dbd6b5488508d584c68a4cefb53bf0b20ff1e62c33665d4cf50f83d64d168f258d6fe565b4e09f51e919b37e8f763f346598b9f315

  • memory/628-78-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/628-77-0x00000000001D0000-0x00000000001F2000-memory.dmp
    Filesize

    136KB

  • memory/628-76-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/628-75-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/628-74-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/628-73-0x00000000003D0000-0x000000000048D000-memory.dmp
    Filesize

    756KB

  • memory/628-70-0x0000000000000000-mapping.dmp
  • memory/1092-66-0x0000000000000000-mapping.dmp
  • memory/1364-59-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1364-61-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1364-60-0x0000000000240000-0x0000000000262000-memory.dmp
    Filesize

    136KB

  • memory/1364-54-0x0000000000000000-mapping.dmp
  • memory/1364-58-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1364-57-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1364-56-0x00000000008F0000-0x00000000009AD000-memory.dmp
    Filesize

    756KB

  • memory/1364-55-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1724-65-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1724-64-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1724-62-0x0000000000000000-mapping.dmp
  • memory/1764-67-0x0000000000000000-mapping.dmp
  • memory/1764-68-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
    Filesize

    8KB