Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 01:00

General

  • Target

    0f0d3fcfa54b7a87ef728cd705bb77da631a7f050995281a1e9e56187490a244.dll

  • Size

    537KB

  • MD5

    75125cadd274afa5a5b2274a6771b3bc

  • SHA1

    2afd8d26027d7d74d0b3a4dde5ed3bd5f7ca4cb4

  • SHA256

    0f0d3fcfa54b7a87ef728cd705bb77da631a7f050995281a1e9e56187490a244

  • SHA512

    5cf28e555036fee3d2f9af916b4c24d06f2df11da7043b8e00bd9e55ec4db7e33cf2ff4d530becc55eff94e4a077ce9f85b90032bdfea82fadb5463dd4563206

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0f0d3fcfa54b7a87ef728cd705bb77da631a7f050995281a1e9e56187490a244.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0f0d3fcfa54b7a87ef728cd705bb77da631a7f050995281a1e9e56187490a244.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 03:02 /tn emugfrdse /ET 03:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMABmADAAZAAzAGYAYwBmAGEANQA0AGIANwBhADgANwBlAGYANwAyADgAYwBkADcAMAA1AGIAYgA3ADcAZABhADYAMwAxAGEANwBmADAANQAwADkAOQA1ADIAOAAxAGEAMQBlADkAZQA1ADYAMQA4ADcANAA5ADAAYQAyADQANAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-55-0x0000000000000000-mapping.dmp
  • memory/1468-56-0x0000000076721000-0x0000000076723000-memory.dmp
    Filesize

    8KB

  • memory/1468-57-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/1468-59-0x0000000000220000-0x00000000002A0000-memory.dmp
    Filesize

    512KB

  • memory/1468-60-0x0000000000220000-0x00000000002A0000-memory.dmp
    Filesize

    512KB

  • memory/1468-65-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/1524-61-0x0000000000000000-mapping.dmp
  • memory/1524-63-0x0000000074891000-0x0000000074893000-memory.dmp
    Filesize

    8KB

  • memory/1524-64-0x0000000000310000-0x0000000000332000-memory.dmp
    Filesize

    136KB

  • memory/1524-67-0x0000000000310000-0x0000000000332000-memory.dmp
    Filesize

    136KB

  • memory/1652-54-0x000007FEFBF21000-0x000007FEFBF23000-memory.dmp
    Filesize

    8KB

  • memory/1868-66-0x0000000000000000-mapping.dmp