Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 11:00

General

  • Target

    f4470984ef73e3934bb8a376c27656d23d2c7d2dee62b1265dbf56d0e53c4352.dll

  • Size

    377KB

  • MD5

    3366ba6382eb1a102de2ef5f6d4c6684

  • SHA1

    38025b451b1dd11a38eb3f85609d57883226e5e8

  • SHA256

    f4470984ef73e3934bb8a376c27656d23d2c7d2dee62b1265dbf56d0e53c4352

  • SHA512

    bafeb73d77e13a9a46dda5286d59e67733c489130b19c614a3cf96ee3c23992cda68529b5fe0c247f4d44a19a68f27404df291b2ac2e4945fb2f36c625faead4

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama195

Campaign

1656400725

C2

74.14.5.179:2222

104.34.212.7:32103

142.186.49.224:2222

93.48.80.198:995

94.59.15.180:2222

217.128.122.65:2222

45.241.173.232:993

24.43.99.75:443

89.101.97.139:443

70.46.220.114:443

32.221.224.140:995

67.209.195.198:443

37.34.253.233:443

80.11.74.81:2222

81.214.215.234:443

67.165.206.193:993

173.174.216.62:443

186.90.153.162:2222

148.64.96.100:443

176.205.23.138:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f4470984ef73e3934bb8a376c27656d23d2c7d2dee62b1265dbf56d0e53c4352.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f4470984ef73e3934bb8a376c27656d23d2c7d2dee62b1265dbf56d0e53c4352.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 13:02 /tn gciuhfszbi /ET 13:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAZgA0ADQANwAwADkAOAA0AGUAZgA3ADMAZQAzADkAMwA0AGIAYgA4AGEAMwA3ADYAYwAyADcANgA1ADYAZAAyADMAZAAyAGMANwBkADIAZABlAGUANgAyAGIAMQAyADYANQBkAGIAZgA1ADYAZAAwAGUANQAzAGMANAAzADUAMgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-130-0x0000000000000000-mapping.dmp
  • memory/560-131-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/560-133-0x00000000009C0000-0x00000000009E2000-memory.dmp
    Filesize

    136KB

  • memory/788-132-0x0000000000000000-mapping.dmp
  • memory/788-134-0x0000000000510000-0x0000000000532000-memory.dmp
    Filesize

    136KB

  • memory/788-136-0x0000000000510000-0x0000000000532000-memory.dmp
    Filesize

    136KB

  • memory/1532-135-0x0000000000000000-mapping.dmp