Analysis

  • max time kernel
    150s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-07-2022 03:00

General

  • Target

    baaff82cf36611eb4079e27f61cba098d783497eb88cb2c66dbfcdce7585351d.dll

  • Size

    537KB

  • MD5

    9e152ccd42411f4cd08b595156b644af

  • SHA1

    268df0c3918c00b95b4420806b208ae5f1681b86

  • SHA256

    baaff82cf36611eb4079e27f61cba098d783497eb88cb2c66dbfcdce7585351d

  • SHA512

    4dfa0557cdacbbd4627c8ae01cdd587047622a5a952211c68d89a191974e829497818cd1103cd02a11d040aaced02b8148d3e3953f1114850d2d237564a7008b

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\baaff82cf36611eb4079e27f61cba098d783497eb88cb2c66dbfcdce7585351d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\baaff82cf36611eb4079e27f61cba098d783497eb88cb2c66dbfcdce7585351d.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 05:02 /tn gxydxen /ET 05:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYgBhAGEAZgBmADgAMgBjAGYAMwA2ADYAMQAxAGUAYgA0ADAANwA5AGUAMgA3AGYANgAxAGMAYgBhADAAOQA4AGQANwA4ADMANAA5ADcAZQBiADgAOABjAGIAMgBjADYANgBkAGIAZgBjAGQAYwBlADcANQA4ADUAMwA1ADEAZAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-54-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
    Filesize

    8KB

  • memory/1728-60-0x0000000000000000-mapping.dmp
  • memory/1728-62-0x00000000746B1000-0x00000000746B3000-memory.dmp
    Filesize

    8KB

  • memory/1728-64-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1728-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1968-55-0x0000000000000000-mapping.dmp
  • memory/1968-56-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1968-57-0x0000000000390000-0x00000000003B2000-memory.dmp
    Filesize

    136KB

  • memory/1968-59-0x0000000000390000-0x00000000003B2000-memory.dmp
    Filesize

    136KB

  • memory/1968-63-0x0000000000390000-0x00000000003B2000-memory.dmp
    Filesize

    136KB

  • memory/2032-65-0x0000000000000000-mapping.dmp