Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-07-2022 05:00

General

  • Target

    cbb56b1092ee9b31157c0be427b960e532bc7674d9dff178d017a40caa9ae548.dll

  • Size

    537KB

  • MD5

    4fe90eca4d3710077b75d3b3f9f35c8a

  • SHA1

    0434fb9ea41d4c3136a9cec3d85a13849c07dbaf

  • SHA256

    cbb56b1092ee9b31157c0be427b960e532bc7674d9dff178d017a40caa9ae548

  • SHA512

    163e93f9403b1557303739f49c3da59c2d851228e2a183c8a0f5a447c4bcaa6ffc1bd86f548fc50cea5db9f2ac6dee36bfc3ff8aa19e92c1367bce179533de98

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cbb56b1092ee9b31157c0be427b960e532bc7674d9dff178d017a40caa9ae548.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cbb56b1092ee9b31157c0be427b960e532bc7674d9dff178d017a40caa9ae548.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 07:02 /tn xcoefekpp /ET 07:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYwBiAGIANQA2AGIAMQAwADkAMgBlAGUAOQBiADMAMQAxADUANwBjADAAYgBlADQAMgA3AGIAOQA2ADAAZQA1ADMAMgBiAGMANwA2ADcANABkADkAZABmAGYAMQA3ADgAZAAwADEANwBhADQAMABjAGEAYQA5AGEAZQA1ADQAOAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3108-130-0x0000000000000000-mapping.dmp
  • memory/3108-131-0x00000000024F0000-0x0000000002512000-memory.dmp
    Filesize

    136KB

  • memory/3108-133-0x00000000024F0000-0x0000000002512000-memory.dmp
    Filesize

    136KB

  • memory/4708-134-0x0000000000000000-mapping.dmp
  • memory/4776-132-0x0000000000000000-mapping.dmp
  • memory/4776-135-0x0000000000920000-0x0000000000942000-memory.dmp
    Filesize

    136KB

  • memory/4776-136-0x0000000000920000-0x0000000000942000-memory.dmp
    Filesize

    136KB