Analysis

  • max time kernel
    150s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2022 16:34

General

  • Target

    7533.dll

  • Size

    663KB

  • MD5

    c03de59890bb60e2157efdfa0ffdcf2e

  • SHA1

    de35d25fcf8cddb0acf8bb2669fcdeee07f096a1

  • SHA256

    baab5c1c7d6d199435c7e9c72aedcf0a747cf671768e783ad1c7070af0b73bfa

  • SHA512

    94942577e6c6073eab834d89ef94ec709899244e1b3772c0f47b533b79c873fc771bf8b2c42c3eea2fa1df799ef86debc09c8d172fd4adadfe2e0b9fead5c108

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama201

Campaign

1657815129

C2

70.46.220.114:443

179.111.8.52:32101

208.107.221.224:443

176.45.218.138:995

24.158.23.166:995

24.54.48.11:443

89.101.97.139:443

24.55.67.176:443

24.139.72.117:443

120.150.218.241:995

174.69.215.101:443

38.70.253.226:2222

41.228.22.180:443

217.165.157.202:995

172.115.177.204:2222

173.21.10.71:2222

69.14.172.24:443

47.23.89.60:993

104.34.212.7:32103

66.230.104.103:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7533.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 18:36 /tn rsseege /ET 18:47 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1744
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {1D5A5165-BE91-413B-8E17-CC312735E3DB} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA1ADMAMwAuAGQAbABsACIA
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\7533.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\7533.dll
          4⤵
          • Loads dropped DLL
          PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    c03de59890bb60e2157efdfa0ffdcf2e

    SHA1

    de35d25fcf8cddb0acf8bb2669fcdeee07f096a1

    SHA256

    baab5c1c7d6d199435c7e9c72aedcf0a747cf671768e783ad1c7070af0b73bfa

    SHA512

    94942577e6c6073eab834d89ef94ec709899244e1b3772c0f47b533b79c873fc771bf8b2c42c3eea2fa1df799ef86debc09c8d172fd4adadfe2e0b9fead5c108

  • \Users\Admin\AppData\Local\Temp\7533.dll
    Filesize

    663KB

    MD5

    c03de59890bb60e2157efdfa0ffdcf2e

    SHA1

    de35d25fcf8cddb0acf8bb2669fcdeee07f096a1

    SHA256

    baab5c1c7d6d199435c7e9c72aedcf0a747cf671768e783ad1c7070af0b73bfa

    SHA512

    94942577e6c6073eab834d89ef94ec709899244e1b3772c0f47b533b79c873fc771bf8b2c42c3eea2fa1df799ef86debc09c8d172fd4adadfe2e0b9fead5c108

  • memory/1316-75-0x0000000000000000-mapping.dmp
  • memory/1360-62-0x0000000000000000-mapping.dmp
  • memory/1360-68-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1360-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1360-64-0x0000000074D51000-0x0000000074D53000-memory.dmp
    Filesize

    8KB

  • memory/1532-80-0x0000000000000000-mapping.dmp
  • memory/1532-83-0x0000000000960000-0x0000000000A0C000-memory.dmp
    Filesize

    688KB

  • memory/1532-88-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB

  • memory/1532-87-0x0000000000240000-0x0000000000269000-memory.dmp
    Filesize

    164KB

  • memory/1532-85-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB

  • memory/1532-84-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB

  • memory/1532-86-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB

  • memory/1704-69-0x0000000000000000-mapping.dmp
  • memory/1704-70-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
    Filesize

    8KB

  • memory/1704-71-0x000007FEF4840000-0x000007FEF5263000-memory.dmp
    Filesize

    10.1MB

  • memory/1704-72-0x000007FEF3CE0000-0x000007FEF483D000-memory.dmp
    Filesize

    11.4MB

  • memory/1704-73-0x0000000001244000-0x0000000001247000-memory.dmp
    Filesize

    12KB

  • memory/1704-74-0x000000000124B000-0x000000000126A000-memory.dmp
    Filesize

    124KB

  • memory/1704-77-0x0000000001244000-0x0000000001247000-memory.dmp
    Filesize

    12KB

  • memory/1704-78-0x000000000124B000-0x000000000126A000-memory.dmp
    Filesize

    124KB

  • memory/1744-67-0x0000000000000000-mapping.dmp
  • memory/1920-57-0x0000000000A80000-0x0000000000AA2000-memory.dmp
    Filesize

    136KB

  • memory/1920-54-0x0000000000000000-mapping.dmp
  • memory/1920-56-0x0000000000290000-0x000000000033C000-memory.dmp
    Filesize

    688KB

  • memory/1920-55-0x0000000075CB1000-0x0000000075CB3000-memory.dmp
    Filesize

    8KB

  • memory/1920-61-0x0000000000A80000-0x0000000000AA2000-memory.dmp
    Filesize

    136KB

  • memory/1920-58-0x0000000000A80000-0x0000000000AA2000-memory.dmp
    Filesize

    136KB

  • memory/1920-59-0x0000000000A80000-0x0000000000AA2000-memory.dmp
    Filesize

    136KB

  • memory/1920-65-0x0000000000A80000-0x0000000000AA2000-memory.dmp
    Filesize

    136KB

  • memory/1920-60-0x0000000000A50000-0x0000000000A79000-memory.dmp
    Filesize

    164KB