Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 09:00

General

  • Target

    f9b2470b1d30d5cc20a329349d0f42c5cefadf3ed0be15909f771169fc305b54.dll

  • Size

    537KB

  • MD5

    2f920e025cae3017e490f11eaf844f04

  • SHA1

    c4a640bc6664703509b12183d31e44b779d20d6e

  • SHA256

    f9b2470b1d30d5cc20a329349d0f42c5cefadf3ed0be15909f771169fc305b54

  • SHA512

    606b83c8f3c26563f1fd99e6e8a297c182ebc8a037c20e1e2e97dbb5c5b24202e0ee5b1a25b5104a1440c91bf6ca2cfcc2d50b3d9fa9346885df13cd58321d3b

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f9b2470b1d30d5cc20a329349d0f42c5cefadf3ed0be15909f771169fc305b54.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f9b2470b1d30d5cc20a329349d0f42c5cefadf3ed0be15909f771169fc305b54.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 09:02 /tn zqkttia /ET 09:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAZgA5AGIAMgA0ADcAMABiADEAZAAzADAAZAA1AGMAYwAyADAAYQAzADIAOQAzADQAOQBkADAAZgA0ADIAYwA1AGMAZQBmAGEAZABmADMAZQBkADAAYgBlADEANQA5ADAAOQBmADcANwAxADEANgA5AGYAYwAzADAANQBiADUANAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1376-132-0x0000000000000000-mapping.dmp
  • memory/1376-135-0x0000000000970000-0x0000000000992000-memory.dmp
    Filesize

    136KB

  • memory/1376-136-0x0000000000970000-0x0000000000992000-memory.dmp
    Filesize

    136KB

  • memory/3700-130-0x0000000000000000-mapping.dmp
  • memory/3700-131-0x0000000002B70000-0x0000000002B92000-memory.dmp
    Filesize

    136KB

  • memory/3700-133-0x0000000002B70000-0x0000000002B92000-memory.dmp
    Filesize

    136KB

  • memory/4616-134-0x0000000000000000-mapping.dmp