Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 17:52

General

  • Target

    069cafd6d66c499bb9a048475cd0337147e6f041a26139e8233c07110fdd9c1a.dll

  • Size

    370KB

  • MD5

    867fc41e5d0fda3734675453957a0bb5

  • SHA1

    bc647186eb29f8e468a4245093e4eb19b18e7920

  • SHA256

    069cafd6d66c499bb9a048475cd0337147e6f041a26139e8233c07110fdd9c1a

  • SHA512

    b3f38678c350497bcdb75a6214c3f30ee57130ad1a60e2292c1990cce2e5f78b0f165045a98404ed6cc4349d62053fd719e102c38669ac46f989e13447419f80

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama195

Campaign

1656400725

C2

74.14.5.179:2222

104.34.212.7:32103

142.186.49.224:2222

93.48.80.198:995

94.59.15.180:2222

217.128.122.65:2222

45.241.173.232:993

24.43.99.75:443

89.101.97.139:443

70.46.220.114:443

32.221.224.140:995

67.209.195.198:443

37.34.253.233:443

80.11.74.81:2222

81.214.215.234:443

67.165.206.193:993

173.174.216.62:443

186.90.153.162:2222

148.64.96.100:443

176.205.23.138:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\069cafd6d66c499bb9a048475cd0337147e6f041a26139e8233c07110fdd9c1a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\069cafd6d66c499bb9a048475cd0337147e6f041a26139e8233c07110fdd9c1a.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 17:55 /tn hybiacj /ET 18:06 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMAA2ADkAYwBhAGYAZAA2AGQANgA2AGMANAA5ADkAYgBiADkAYQAwADQAOAA0ADcANQBjAGQAMAAzADMANwAxADQANwBlADYAZgAwADQAMQBhADIANgAxADMAOQBlADgAMgAzADMAYwAwADcAMQAxADAAZgBkAGQAOQBjADEAYQAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4676

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-132-0x0000000000000000-mapping.dmp
  • memory/1992-135-0x0000000000800000-0x0000000000822000-memory.dmp
    Filesize

    136KB

  • memory/1992-136-0x0000000000800000-0x0000000000822000-memory.dmp
    Filesize

    136KB

  • memory/4660-130-0x0000000000000000-mapping.dmp
  • memory/4660-131-0x00000000010B0000-0x00000000010D2000-memory.dmp
    Filesize

    136KB

  • memory/4660-133-0x00000000010B0000-0x00000000010D2000-memory.dmp
    Filesize

    136KB

  • memory/4676-134-0x0000000000000000-mapping.dmp