Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 17:00

General

  • Target

    725b0c834dadec8b35ff12d8d55344df810ef986b9eb7f17995f594bf7aefd0c.dll

  • Size

    537KB

  • MD5

    06f4a0c43aa904a244a44563ed05b9ca

  • SHA1

    43e9e70283c4ebc89c4fa0e22da3afeaa3102ce6

  • SHA256

    725b0c834dadec8b35ff12d8d55344df810ef986b9eb7f17995f594bf7aefd0c

  • SHA512

    353de689e22bf11c1d3ead701aace3e489da6b71f92b0950292526011463f02be56c5e814362c65399ff6e9cfb2c882978b131dd9cbf5ddfecdf890fe591a5eb

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\725b0c834dadec8b35ff12d8d55344df810ef986b9eb7f17995f594bf7aefd0c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\725b0c834dadec8b35ff12d8d55344df810ef986b9eb7f17995f594bf7aefd0c.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 19:02 /tn nkhxjvoi /ET 19:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwAyADUAYgAwAGMAOAAzADQAZABhAGQAZQBjADgAYgAzADUAZgBmADEAMgBkADgAZAA1ADUAMwA0ADQAZABmADgAMQAwAGUAZgA5ADgANgBiADkAZQBiADcAZgAxADcAOQA5ADUAZgA1ADkANABiAGYANwBhAGUAZgBkADAAYwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-132-0x0000000000000000-mapping.dmp
  • memory/1056-135-0x0000000001050000-0x0000000001072000-memory.dmp
    Filesize

    136KB

  • memory/1056-136-0x0000000001050000-0x0000000001072000-memory.dmp
    Filesize

    136KB

  • memory/1284-130-0x0000000000000000-mapping.dmp
  • memory/1284-131-0x0000000001220000-0x0000000001242000-memory.dmp
    Filesize

    136KB

  • memory/1284-133-0x0000000001220000-0x0000000001242000-memory.dmp
    Filesize

    136KB

  • memory/1956-134-0x0000000000000000-mapping.dmp