Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 05:00

General

  • Target

    88931ae749c35dd67a90fe63e6f5ee0f8c4a717ed6ab3a1be20960b71a911a00.dll

  • Size

    537KB

  • MD5

    755fd2fcf2d9c94acca6a36d179d8a64

  • SHA1

    ba7a93a80a37626ceacf3b4b924d177377ba99db

  • SHA256

    88931ae749c35dd67a90fe63e6f5ee0f8c4a717ed6ab3a1be20960b71a911a00

  • SHA512

    0e716f8a1bcfa1bd6a72e819e983bc83bce8f4e61bc7197206c3b8a39226326b965b6a8c5187fee833d238aab8c766d682a1d33da142dab044c7dd3aa31562cb

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\88931ae749c35dd67a90fe63e6f5ee0f8c4a717ed6ab3a1be20960b71a911a00.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\88931ae749c35dd67a90fe63e6f5ee0f8c4a717ed6ab3a1be20960b71a911a00.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 07:02 /tn qrgukynjjz /ET 07:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAOAA4ADkAMwAxAGEAZQA3ADQAOQBjADMANQBkAGQANgA3AGEAOQAwAGYAZQA2ADMAZQA2AGYANQBlAGUAMABmADgAYwA0AGEANwAxADcAZQBkADYAYQBiADMAYQAxAGIAZQAyADAAOQA2ADAAYgA3ADEAYQA5ADEAMQBhADAAMAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3540-130-0x0000000000000000-mapping.dmp
  • memory/3540-131-0x0000000002B90000-0x0000000002BB2000-memory.dmp
    Filesize

    136KB

  • memory/3540-133-0x0000000002B90000-0x0000000002BB2000-memory.dmp
    Filesize

    136KB

  • memory/4164-134-0x0000000000000000-mapping.dmp
  • memory/4988-132-0x0000000000000000-mapping.dmp
  • memory/4988-135-0x0000000000D10000-0x0000000000D32000-memory.dmp
    Filesize

    136KB

  • memory/4988-136-0x0000000000D10000-0x0000000000D32000-memory.dmp
    Filesize

    136KB