Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 18:35

General

  • Target

    7533.dll

  • Size

    663KB

  • MD5

    1fffb3fdb0a4b780385cc5963fd4d40c

  • SHA1

    8e1b1fbe90572b0c2751797dab5c9a6fed642ce6

  • SHA256

    9f28ec04f677bb01646176058c6964248406970b83ce63552c56776a8d280a70

  • SHA512

    e87c323bea984657be13f991d906f8941a5bab9c57c27ab58afb82b154fe37ed03fd43008b6dd1c42a0275f08527a1b4100b748e844c25628d5c1bd0e70c3757

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama201

Campaign

1657815129

C2

70.46.220.114:443

179.111.8.52:32101

208.107.221.224:443

176.45.218.138:995

24.158.23.166:995

24.54.48.11:443

89.101.97.139:443

24.55.67.176:443

24.139.72.117:443

120.150.218.241:995

174.69.215.101:443

38.70.253.226:2222

41.228.22.180:443

217.165.157.202:995

172.115.177.204:2222

173.21.10.71:2222

69.14.172.24:443

47.23.89.60:993

104.34.212.7:32103

66.230.104.103:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 20:37 /tn nmtuhsnf /ET 20:48 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1980
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B1E81DE3-71D5-4ABD-B3F0-719D646765F3} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\7533.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\7533.dll
          4⤵
          • Loads dropped DLL
          PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    1fffb3fdb0a4b780385cc5963fd4d40c

    SHA1

    8e1b1fbe90572b0c2751797dab5c9a6fed642ce6

    SHA256

    9f28ec04f677bb01646176058c6964248406970b83ce63552c56776a8d280a70

    SHA512

    e87c323bea984657be13f991d906f8941a5bab9c57c27ab58afb82b154fe37ed03fd43008b6dd1c42a0275f08527a1b4100b748e844c25628d5c1bd0e70c3757

  • \Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    1fffb3fdb0a4b780385cc5963fd4d40c

    SHA1

    8e1b1fbe90572b0c2751797dab5c9a6fed642ce6

    SHA256

    9f28ec04f677bb01646176058c6964248406970b83ce63552c56776a8d280a70

    SHA512

    e87c323bea984657be13f991d906f8941a5bab9c57c27ab58afb82b154fe37ed03fd43008b6dd1c42a0275f08527a1b4100b748e844c25628d5c1bd0e70c3757

  • memory/388-78-0x00000000011DB000-0x00000000011FA000-memory.dmp
    Filesize

    124KB

  • memory/388-74-0x00000000011DB000-0x00000000011FA000-memory.dmp
    Filesize

    124KB

  • memory/388-72-0x000007FEF3CF0000-0x000007FEF484D000-memory.dmp
    Filesize

    11.4MB

  • memory/388-73-0x00000000011D4000-0x00000000011D7000-memory.dmp
    Filesize

    12KB

  • memory/388-71-0x000007FEF4850000-0x000007FEF5273000-memory.dmp
    Filesize

    10.1MB

  • memory/388-70-0x000007FEFC1F1000-0x000007FEFC1F3000-memory.dmp
    Filesize

    8KB

  • memory/388-69-0x0000000000000000-mapping.dmp
  • memory/388-77-0x00000000011D4000-0x00000000011D7000-memory.dmp
    Filesize

    12KB

  • memory/924-61-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/924-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/924-65-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/924-54-0x0000000000000000-mapping.dmp
  • memory/924-56-0x0000000000210000-0x00000000002BC000-memory.dmp
    Filesize

    688KB

  • memory/924-57-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/924-60-0x0000000000540000-0x0000000000569000-memory.dmp
    Filesize

    164KB

  • memory/924-58-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/924-59-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/1064-80-0x0000000000000000-mapping.dmp
  • memory/1064-83-0x00000000009F0000-0x0000000000A9C000-memory.dmp
    Filesize

    688KB

  • memory/1064-84-0x0000000000230000-0x0000000000252000-memory.dmp
    Filesize

    136KB

  • memory/1064-85-0x0000000000230000-0x0000000000252000-memory.dmp
    Filesize

    136KB

  • memory/1064-86-0x0000000000230000-0x0000000000252000-memory.dmp
    Filesize

    136KB

  • memory/1064-87-0x0000000000200000-0x0000000000229000-memory.dmp
    Filesize

    164KB

  • memory/1064-88-0x0000000000230000-0x0000000000252000-memory.dmp
    Filesize

    136KB

  • memory/1172-68-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1172-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1172-64-0x0000000074D21000-0x0000000074D23000-memory.dmp
    Filesize

    8KB

  • memory/1172-62-0x0000000000000000-mapping.dmp
  • memory/1792-75-0x0000000000000000-mapping.dmp
  • memory/1980-67-0x0000000000000000-mapping.dmp