Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 17:03

General

  • Target

    9bd996cd4a7b984ffdf54481dfe6c816451a4d0a1ff5649852e1a01dc073a022.dll

  • Size

    537KB

  • MD5

    07399183ea95b069eed07ed6ea4ee962

  • SHA1

    208493bba9461a7213249921fe63833112fdbe0f

  • SHA256

    9bd996cd4a7b984ffdf54481dfe6c816451a4d0a1ff5649852e1a01dc073a022

  • SHA512

    1dac30f0c49a4d6fcf084ac7c9da596ae3b34d84277a4b12979b7b9534e166ae9959478107d54ec45d031b022f098db77746c50bb07f11ec6f445034f850c4b5

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9bd996cd4a7b984ffdf54481dfe6c816451a4d0a1ff5649852e1a01dc073a022.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9bd996cd4a7b984ffdf54481dfe6c816451a4d0a1ff5649852e1a01dc073a022.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 19:05 /tn tvrgyjbbea /ET 19:16 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAOQBiAGQAOQA5ADYAYwBkADQAYQA3AGIAOQA4ADQAZgBmAGQAZgA1ADQANAA4ADEAZABmAGUANgBjADgAMQA2ADQANQAxAGEANABkADAAYQAxAGYAZgA1ADYANAA5ADgANQAyAGUAMQBhADAAMQBkAGMAMAA3ADMAYQAwADIAMgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-134-0x0000000000000000-mapping.dmp
  • memory/3144-132-0x0000000000000000-mapping.dmp
  • memory/3144-135-0x0000000000EB0000-0x0000000000ED2000-memory.dmp
    Filesize

    136KB

  • memory/3144-136-0x0000000000EB0000-0x0000000000ED2000-memory.dmp
    Filesize

    136KB

  • memory/4152-130-0x0000000000000000-mapping.dmp
  • memory/4152-131-0x0000000000450000-0x0000000000472000-memory.dmp
    Filesize

    136KB

  • memory/4152-133-0x0000000000450000-0x0000000000472000-memory.dmp
    Filesize

    136KB