Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 11:00

General

  • Target

    0db7fead6da8668b65a573427ca0d631f21cbc07116d7b38d25d9113f6bb8407.dll

  • Size

    537KB

  • MD5

    cf286166e0912e0bba8d6fa57283728a

  • SHA1

    5b09f0a3ec9d5e731ca2e157812271bce42bfd47

  • SHA256

    0db7fead6da8668b65a573427ca0d631f21cbc07116d7b38d25d9113f6bb8407

  • SHA512

    019ec23dd076c2e088f2b752e1aa6a8f5bc5bce99274383e29a6e046ba70dd5380223b5c57ccaafa3ecb1af8f661da89dfbdaf595c80d96d495e77d775ba35ac

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0db7fead6da8668b65a573427ca0d631f21cbc07116d7b38d25d9113f6bb8407.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0db7fead6da8668b65a573427ca0d631f21cbc07116d7b38d25d9113f6bb8407.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 13:02 /tn ioavwqfr /ET 13:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMABkAGIANwBmAGUAYQBkADYAZABhADgANgA2ADgAYgA2ADUAYQA1ADcAMwA0ADIANwBjAGEAMABkADYAMwAxAGYAMgAxAGMAYgBjADAANwAxADEANgBkADcAYgAzADgAZAAyADUAZAA5ADEAMQAzAGYANgBiAGIAOAA0ADAANwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-132-0x0000000000000000-mapping.dmp
  • memory/1548-135-0x00000000005A0000-0x00000000005C2000-memory.dmp
    Filesize

    136KB

  • memory/1548-136-0x00000000005A0000-0x00000000005C2000-memory.dmp
    Filesize

    136KB

  • memory/1864-130-0x0000000000000000-mapping.dmp
  • memory/1864-131-0x0000000002D10000-0x0000000002D32000-memory.dmp
    Filesize

    136KB

  • memory/1864-133-0x0000000002D10000-0x0000000002D32000-memory.dmp
    Filesize

    136KB

  • memory/3288-134-0x0000000000000000-mapping.dmp