Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 21:45

General

  • Target

    7533.dll

  • Size

    663KB

  • MD5

    90c7b8f66c18c1e7b06ebd9c8a7f731d

  • SHA1

    006661029b1678bb29b65c359c1c80fe69509313

  • SHA256

    e2d3d97ee7a4af443b9ee0eb0bfbe1a2aecffc149284108d7e0c12c5596057f7

  • SHA512

    ab01a3a71b9572fa33e79fcae483ad2ed2cb21feda48acb193aaef15f8a62536034975f8ace6aa2e2ddd999f86d534c320cdd20a1e67ed6e0e00b5f529dfd54e

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama201

Campaign

1657815129

C2

70.46.220.114:443

179.111.8.52:32101

208.107.221.224:443

176.45.218.138:995

24.158.23.166:995

24.54.48.11:443

89.101.97.139:443

24.55.67.176:443

24.139.72.117:443

120.150.218.241:995

174.69.215.101:443

38.70.253.226:2222

41.228.22.180:443

217.165.157.202:995

172.115.177.204:2222

173.21.10.71:2222

69.14.172.24:443

47.23.89.60:993

104.34.212.7:32103

66.230.104.103:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 23:47 /tn sjwzwfbie /ET 23:58 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:316
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0EE1D346-F158-441F-B3B7-0D75E9AA8711} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\7533.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\7533.dll
          4⤵
          • Loads dropped DLL
          PID:608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7533.dll

    Filesize

    663KB

    MD5

    90c7b8f66c18c1e7b06ebd9c8a7f731d

    SHA1

    006661029b1678bb29b65c359c1c80fe69509313

    SHA256

    e2d3d97ee7a4af443b9ee0eb0bfbe1a2aecffc149284108d7e0c12c5596057f7

    SHA512

    ab01a3a71b9572fa33e79fcae483ad2ed2cb21feda48acb193aaef15f8a62536034975f8ace6aa2e2ddd999f86d534c320cdd20a1e67ed6e0e00b5f529dfd54e

  • \Users\Admin\AppData\Local\Temp\7533.dll

    Filesize

    663KB

    MD5

    90c7b8f66c18c1e7b06ebd9c8a7f731d

    SHA1

    006661029b1678bb29b65c359c1c80fe69509313

    SHA256

    e2d3d97ee7a4af443b9ee0eb0bfbe1a2aecffc149284108d7e0c12c5596057f7

    SHA512

    ab01a3a71b9572fa33e79fcae483ad2ed2cb21feda48acb193aaef15f8a62536034975f8ace6aa2e2ddd999f86d534c320cdd20a1e67ed6e0e00b5f529dfd54e

  • memory/316-67-0x0000000000000000-mapping.dmp

  • memory/608-88-0x00000000003D0000-0x00000000003F2000-memory.dmp

    Filesize

    136KB

  • memory/608-87-0x0000000000240000-0x0000000000269000-memory.dmp

    Filesize

    164KB

  • memory/608-86-0x00000000003D0000-0x00000000003F2000-memory.dmp

    Filesize

    136KB

  • memory/608-85-0x00000000003D0000-0x00000000003F2000-memory.dmp

    Filesize

    136KB

  • memory/608-84-0x00000000003D0000-0x00000000003F2000-memory.dmp

    Filesize

    136KB

  • memory/608-83-0x0000000000A40000-0x0000000000AEC000-memory.dmp

    Filesize

    688KB

  • memory/608-80-0x0000000000000000-mapping.dmp

  • memory/1376-75-0x0000000000000000-mapping.dmp

  • memory/1548-71-0x000007FEF4110000-0x000007FEF4B33000-memory.dmp

    Filesize

    10.1MB

  • memory/1548-77-0x00000000010C4000-0x00000000010C7000-memory.dmp

    Filesize

    12KB

  • memory/1548-78-0x00000000010CB000-0x00000000010EA000-memory.dmp

    Filesize

    124KB

  • memory/1548-69-0x0000000000000000-mapping.dmp

  • memory/1548-70-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp

    Filesize

    8KB

  • memory/1548-74-0x00000000010CB000-0x00000000010EA000-memory.dmp

    Filesize

    124KB

  • memory/1548-73-0x00000000010C4000-0x00000000010C7000-memory.dmp

    Filesize

    12KB

  • memory/1548-72-0x000007FEF35B0000-0x000007FEF410D000-memory.dmp

    Filesize

    11.4MB

  • memory/1636-64-0x0000000074691000-0x0000000074693000-memory.dmp

    Filesize

    8KB

  • memory/1636-62-0x0000000000000000-mapping.dmp

  • memory/1636-68-0x0000000000080000-0x00000000000A2000-memory.dmp

    Filesize

    136KB

  • memory/1636-66-0x0000000000080000-0x00000000000A2000-memory.dmp

    Filesize

    136KB

  • memory/1668-61-0x0000000000390000-0x00000000003B2000-memory.dmp

    Filesize

    136KB

  • memory/1668-65-0x0000000000390000-0x00000000003B2000-memory.dmp

    Filesize

    136KB

  • memory/1668-54-0x0000000000000000-mapping.dmp

  • memory/1668-60-0x00000000001B0000-0x00000000001D9000-memory.dmp

    Filesize

    164KB

  • memory/1668-59-0x0000000000390000-0x00000000003B2000-memory.dmp

    Filesize

    136KB

  • memory/1668-58-0x0000000000390000-0x00000000003B2000-memory.dmp

    Filesize

    136KB

  • memory/1668-57-0x0000000000390000-0x00000000003B2000-memory.dmp

    Filesize

    136KB

  • memory/1668-56-0x00000000002E0000-0x000000000038C000-memory.dmp

    Filesize

    688KB

  • memory/1668-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp

    Filesize

    8KB