Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 16:02

General

  • Target

    cen2.dll

  • Size

    548KB

  • MD5

    cdf2f67da070011199619b416313b5e2

  • SHA1

    26cc2a49e1ae9ce7ec5409fed7c038f400e6cea5

  • SHA256

    46bd2213e2303b3281cc3aa5fd571320ee15a6ad38b438fe6f85eb4213c1dd5f

  • SHA512

    ad4e980b1ea7d45ba045a99587801639775538b804ba41cedf407413d5b21f9dc86ca3e33fbbe8d67e139c320a31043d83f5392bea1cd88e39d6b6d7ade1cce3

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cen2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cen2.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ciecehk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\cen2.dll\"" /SC ONCE /Z /ST 16:05 /ET 16:17
          4⤵
          • Creates scheduled task(s)
          PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2540-118-0x0000000000980000-0x0000000000981000-memory.dmp
    Filesize

    4KB

  • memory/2540-119-0x0000000010000000-0x0000000010091000-memory.dmp
    Filesize

    580KB

  • memory/2740-122-0x0000000000B30000-0x0000000000B51000-memory.dmp
    Filesize

    132KB