Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 07:22

General

  • Target

    7f5c0c7b1ee40f554e418c1a834258015fae2f54d754fe5ebbb64a6583a1ed7d.dll

  • Size

    335KB

  • MD5

    173d9eec22fb91ba78f2518b9a0c82ec

  • SHA1

    0dc93e47a48faed932b1228455825ff72a767bde

  • SHA256

    7f5c0c7b1ee40f554e418c1a834258015fae2f54d754fe5ebbb64a6583a1ed7d

  • SHA512

    d0fecba418a15ffe93633b8410cdce3d7d3e8fd24a77cbdad2119361034547652d697d9fdf8b83fe10873be52a53051ebc724ef8443333439fd674fd430c3249

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama192

Campaign

1655969261

C2

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

1.161.124.241:443

70.46.220.114:443

24.43.99.75:443

32.221.224.140:995

80.11.74.81:2222

31.215.184.140:2222

39.49.85.29:995

67.209.195.198:443

186.90.153.162:2222

148.64.96.100:443

67.165.206.193:993

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7f5c0c7b1ee40f554e418c1a834258015fae2f54d754fe5ebbb64a6583a1ed7d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7f5c0c7b1ee40f554e418c1a834258015fae2f54d754fe5ebbb64a6583a1ed7d.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 09:25 /tn nkjawjp /ET 09:36 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwBmADUAYwAwAGMANwBiADEAZQBlADQAMABmADUANQA0AGUANAAxADgAYwAxAGEAOAAzADQAMgA1ADgAMAAxADUAZgBhAGUAMgBmADUANABkADcANQA0AGYAZQA1AGUAYgBiAGIANgA0AGEANgA1ADgAMwBhADEAZQBkADcAZAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3384-130-0x0000000000000000-mapping.dmp
  • memory/3384-131-0x0000000001350000-0x0000000001372000-memory.dmp
    Filesize

    136KB

  • memory/3384-133-0x0000000001350000-0x0000000001372000-memory.dmp
    Filesize

    136KB

  • memory/3568-134-0x0000000000000000-mapping.dmp
  • memory/4160-132-0x0000000000000000-mapping.dmp
  • memory/4160-135-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/4160-136-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB