Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 03:00

General

  • Target

    0c8e893a74db66fb347e3e3b903eeacf583eb42955ae7e88a67f9983d623e869.dll

  • Size

    537KB

  • MD5

    ca407a557834fc4a942a7d5bb1584ea3

  • SHA1

    373742463705e720fd0d4342313e89694c3548fc

  • SHA256

    0c8e893a74db66fb347e3e3b903eeacf583eb42955ae7e88a67f9983d623e869

  • SHA512

    4ea1399dd89ded9de4f7519b67c2328c0659c199c5024ded16e6829dee682185d7931182c0904b5ebef1c303de9014c25777bd158d79be227e4ee3d6d452c89b

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0c8e893a74db66fb347e3e3b903eeacf583eb42955ae7e88a67f9983d623e869.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0c8e893a74db66fb347e3e3b903eeacf583eb42955ae7e88a67f9983d623e869.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 05:02 /tn arblrnltd /ET 05:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMABjADgAZQA4ADkAMwBhADcANABkAGIANgA2AGYAYgAzADQANwBlADMAZQAzAGIAOQAwADMAZQBlAGEAYwBmADUAOAAzAGUAYgA0ADIAOQA1ADUAYQBlADcAZQA4ADgAYQA2ADcAZgA5ADkAOAAzAGQANgAyADMAZQA4ADYAOQAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1180

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-130-0x0000000000000000-mapping.dmp
  • memory/908-131-0x00000000006A0000-0x00000000006C2000-memory.dmp
    Filesize

    136KB

  • memory/908-133-0x00000000006A0000-0x00000000006C2000-memory.dmp
    Filesize

    136KB

  • memory/1180-135-0x0000000000000000-mapping.dmp
  • memory/3688-132-0x0000000000000000-mapping.dmp
  • memory/3688-134-0x0000000000AD0000-0x0000000000AF2000-memory.dmp
    Filesize

    136KB

  • memory/3688-136-0x0000000000AD0000-0x0000000000AF2000-memory.dmp
    Filesize

    136KB