Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 23:00

General

  • Target

    f3180f9a951fa6d47685bc56c49a9e889065d055f2c1fda311d5fe0120f7eac7.dll

  • Size

    537KB

  • MD5

    083d479cda4921aa7766bf1fe73cbfa1

  • SHA1

    70e66cdde90d666a3b731feda13cd0b28ecd5e08

  • SHA256

    f3180f9a951fa6d47685bc56c49a9e889065d055f2c1fda311d5fe0120f7eac7

  • SHA512

    3e9264aefdcab5df05eba2297a58143380e38ca806bbf121e37371d41db33e0e98d511bb184613a3bec4bbed644aa50ead4a718e994300bc2e83fd50a5a9058d

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f3180f9a951fa6d47685bc56c49a9e889065d055f2c1fda311d5fe0120f7eac7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f3180f9a951fa6d47685bc56c49a9e889065d055f2c1fda311d5fe0120f7eac7.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 23:02 /tn pkjstpja /ET 23:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAZgAzADEAOAAwAGYAOQBhADkANQAxAGYAYQA2AGQANAA3ADYAOAA1AGIAYwA1ADYAYwA0ADkAYQA5AGUAOAA4ADkAMAA2ADUAZAAwADUANQBmADIAYwAxAGYAZABhADMAMQAxAGQANQBmAGUAMAAxADIAMABmADcAZQBhAGMANwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2648-132-0x0000000000000000-mapping.dmp
  • memory/2648-135-0x0000000000950000-0x0000000000972000-memory.dmp
    Filesize

    136KB

  • memory/2648-136-0x0000000000950000-0x0000000000972000-memory.dmp
    Filesize

    136KB

  • memory/3064-134-0x0000000000000000-mapping.dmp
  • memory/3076-130-0x0000000000000000-mapping.dmp
  • memory/3076-131-0x0000000000CA0000-0x0000000000CC2000-memory.dmp
    Filesize

    136KB

  • memory/3076-133-0x0000000000CA0000-0x0000000000CC2000-memory.dmp
    Filesize

    136KB