Analysis

  • max time kernel
    150s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 21:45

General

  • Target

    7533.dll

  • Size

    663KB

  • MD5

    a8c071f4d69627f581fa15495218bff7

  • SHA1

    25beb06d731192ea20bc7eb0c81ae952f2a0bd33

  • SHA256

    c992296a35528b12b39052e8dedc74d42c6d96e5e63c0ac0ad9a5545ce4e8d7e

  • SHA512

    6c033032c3d1747f1afd20e584f6e507bce655b86f096d05805b200c005e64dac76a9fcd4b4151c5cb332092272e95e9a1b6273ca86a537b8ae798fdde735f18

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama201

Campaign

1657815129

C2

70.46.220.114:443

179.111.8.52:32101

208.107.221.224:443

176.45.218.138:995

24.158.23.166:995

24.54.48.11:443

89.101.97.139:443

24.55.67.176:443

24.139.72.117:443

120.150.218.241:995

174.69.215.101:443

38.70.253.226:2222

41.228.22.180:443

217.165.157.202:995

172.115.177.204:2222

173.21.10.71:2222

69.14.172.24:443

47.23.89.60:993

104.34.212.7:32103

66.230.104.103:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 23:47 /tn gvxgtxvvjb /ET 23:58 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:464
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A8A1DD73-C787-422B-9F65-FE83354F9F0E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\7533.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\7533.dll
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1248

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    a8c071f4d69627f581fa15495218bff7

    SHA1

    25beb06d731192ea20bc7eb0c81ae952f2a0bd33

    SHA256

    c992296a35528b12b39052e8dedc74d42c6d96e5e63c0ac0ad9a5545ce4e8d7e

    SHA512

    6c033032c3d1747f1afd20e584f6e507bce655b86f096d05805b200c005e64dac76a9fcd4b4151c5cb332092272e95e9a1b6273ca86a537b8ae798fdde735f18

  • \Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    a8c071f4d69627f581fa15495218bff7

    SHA1

    25beb06d731192ea20bc7eb0c81ae952f2a0bd33

    SHA256

    c992296a35528b12b39052e8dedc74d42c6d96e5e63c0ac0ad9a5545ce4e8d7e

    SHA512

    6c033032c3d1747f1afd20e584f6e507bce655b86f096d05805b200c005e64dac76a9fcd4b4151c5cb332092272e95e9a1b6273ca86a537b8ae798fdde735f18

  • memory/464-68-0x0000000000000000-mapping.dmp
  • memory/772-63-0x0000000000000000-mapping.dmp
  • memory/772-69-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/772-67-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/772-65-0x0000000074741000-0x0000000074743000-memory.dmp
    Filesize

    8KB

  • memory/1248-81-0x0000000000000000-mapping.dmp
  • memory/1248-84-0x00000000008D0000-0x000000000097C000-memory.dmp
    Filesize

    688KB

  • memory/1248-89-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/1248-88-0x0000000000210000-0x0000000000239000-memory.dmp
    Filesize

    164KB

  • memory/1248-87-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/1248-86-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/1248-85-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/1508-76-0x0000000000000000-mapping.dmp
  • memory/1632-71-0x000007FEFBC21000-0x000007FEFBC23000-memory.dmp
    Filesize

    8KB

  • memory/1632-72-0x000007FEF3FE0000-0x000007FEF4A03000-memory.dmp
    Filesize

    10.1MB

  • memory/1632-74-0x0000000001184000-0x0000000001187000-memory.dmp
    Filesize

    12KB

  • memory/1632-73-0x000007FEF3480000-0x000007FEF3FDD000-memory.dmp
    Filesize

    11.4MB

  • memory/1632-75-0x000000000118B000-0x00000000011AA000-memory.dmp
    Filesize

    124KB

  • memory/1632-70-0x0000000000000000-mapping.dmp
  • memory/1632-77-0x0000000001184000-0x0000000001187000-memory.dmp
    Filesize

    12KB

  • memory/1632-78-0x000000000118B000-0x00000000011AA000-memory.dmp
    Filesize

    124KB

  • memory/1896-56-0x0000000001C30000-0x0000000001CDC000-memory.dmp
    Filesize

    688KB

  • memory/1896-54-0x0000000000000000-mapping.dmp
  • memory/1896-55-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB

  • memory/1896-62-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB

  • memory/1896-57-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB

  • memory/1896-58-0x00000000002C0000-0x00000000002E9000-memory.dmp
    Filesize

    164KB

  • memory/1896-59-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB

  • memory/1896-66-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB

  • memory/1896-61-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB