Analysis

  • max time kernel
    150s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-06-2022 09:22

General

  • Target

    84ba6971dc16ec664d8cdaeb593153d3d08a18cbaaea27a074b69bc03a4d9f43.dll

  • Size

    386KB

  • MD5

    afd712281a850179fb03d6c0952eab6e

  • SHA1

    d16233e4af82cdad1ba2eda1576c4133a478ed6a

  • SHA256

    84ba6971dc16ec664d8cdaeb593153d3d08a18cbaaea27a074b69bc03a4d9f43

  • SHA512

    cf58269ad59b2aa298c6f601cf458a4d5a5620562d1b728abe166e2260c31aad9d7bd2d4e3394b5622d25bc85a40671260bd7c9e5e08b838267e589ee20e0d28

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama193

Campaign

1656010579

C2

104.34.212.7:32103

86.200.151.188:2222

41.228.22.180:443

94.59.15.180:2222

45.46.53.140:2222

189.78.107.163:32101

24.178.196.158:2222

179.158.105.44:443

37.34.253.233:443

47.23.89.60:993

176.45.232.204:995

120.150.218.241:995

38.70.253.226:2222

40.134.246.185:995

5.32.41.45:443

72.252.157.93:990

72.252.157.93:993

24.55.67.176:443

93.48.80.198:995

100.38.242.113:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\84ba6971dc16ec664d8cdaeb593153d3d08a18cbaaea27a074b69bc03a4d9f43.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\84ba6971dc16ec664d8cdaeb593153d3d08a18cbaaea27a074b69bc03a4d9f43.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 11:24 /tn nqfmyit /ET 11:35 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAOAA0AGIAYQA2ADkANwAxAGQAYwAxADYAZQBjADYANgA0AGQAOABjAGQAYQBlAGIANQA5ADMAMQA1ADMAZAAzAGQAMAA4AGEAMQA4AGMAYgBhAGEAZQBhADIANwBhADAANwA0AGIANgA5AGIAYwAwADMAYQA0AGQAOQBmADQAMwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-132-0x0000000000000000-mapping.dmp
  • memory/2004-133-0x0000000001010000-0x0000000001032000-memory.dmp
    Filesize

    136KB

  • memory/2004-136-0x0000000001010000-0x0000000001032000-memory.dmp
    Filesize

    136KB

  • memory/2244-130-0x0000000000000000-mapping.dmp
  • memory/2244-131-0x0000000000E00000-0x0000000000E22000-memory.dmp
    Filesize

    136KB

  • memory/2244-134-0x0000000000E00000-0x0000000000E22000-memory.dmp
    Filesize

    136KB

  • memory/2580-135-0x0000000000000000-mapping.dmp