Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 07:03

General

  • Target

    9b19a0aedb6e1e6b2832b08dc02056c66aacc5d62f93d2807632e47ae8d16d26.dll

  • Size

    686KB

  • MD5

    5eac5633bdd7c15c3230a349a76882f5

  • SHA1

    b997cbd54fd1a2c76c00d21e3a012697367a68f6

  • SHA256

    9b19a0aedb6e1e6b2832b08dc02056c66aacc5d62f93d2807632e47ae8d16d26

  • SHA512

    d884656644bac8c60a1bee74b9cc9b7d60b4a1607902a5ba1e858f12e819cf1092abb1d1d658d07928576076d70d5f618d8c095ea41a5dc668c01cd966a58c8d

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b19a0aedb6e1e6b2832b08dc02056c66aacc5d62f93d2807632e47ae8d16d26.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b19a0aedb6e1e6b2832b08dc02056c66aacc5d62f93d2807632e47ae8d16d26.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 09:05 /tn wktnqzq /ET 09:16 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAOQBiADEAOQBhADAAYQBlAGQAYgA2AGUAMQBlADYAYgAyADgAMwAyAGIAMAA4AGQAYwAwADIAMAA1ADYAYwA2ADYAYQBhAGMAYwA1AGQANgAyAGYAOQAzAGQAMgA4ADAANwA2ADMAMgBlADQANwBhAGUAOABkADEANgBkADIANgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/816-67-0x0000000000000000-mapping.dmp
  • memory/1704-62-0x0000000000000000-mapping.dmp
  • memory/1704-68-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1704-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1704-64-0x0000000074A31000-0x0000000074A33000-memory.dmp
    Filesize

    8KB

  • memory/1828-61-0x0000000000930000-0x0000000000952000-memory.dmp
    Filesize

    136KB

  • memory/1828-54-0x0000000000000000-mapping.dmp
  • memory/1828-60-0x00000000007B0000-0x00000000007EF000-memory.dmp
    Filesize

    252KB

  • memory/1828-59-0x0000000000930000-0x0000000000952000-memory.dmp
    Filesize

    136KB

  • memory/1828-65-0x0000000000930000-0x0000000000952000-memory.dmp
    Filesize

    136KB

  • memory/1828-58-0x0000000000930000-0x0000000000952000-memory.dmp
    Filesize

    136KB

  • memory/1828-57-0x0000000000930000-0x0000000000952000-memory.dmp
    Filesize

    136KB

  • memory/1828-55-0x0000000076811000-0x0000000076813000-memory.dmp
    Filesize

    8KB