Analysis

  • max time kernel
    158s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-07-2022 23:00

General

  • Target

    05eecefe8fdfdf84d2f623a0cd4ab0f21e5c101f2f1aa1b4b3fc2cca469524bd.dll

  • Size

    537KB

  • MD5

    e3a9aef9c32223256f131e2867b60725

  • SHA1

    6c47ea9e7d19605166ebbab2f7877edad681328e

  • SHA256

    05eecefe8fdfdf84d2f623a0cd4ab0f21e5c101f2f1aa1b4b3fc2cca469524bd

  • SHA512

    8538d04d1347cc9c40bd9e147bbca311f3856ed56723a01e9f87d194fce1c8c6fac257ea7650c045399a6e9564f4ffe0056f371994daaef9e306d116a5fabf7e

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\05eecefe8fdfdf84d2f623a0cd4ab0f21e5c101f2f1aa1b4b3fc2cca469524bd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\05eecefe8fdfdf84d2f623a0cd4ab0f21e5c101f2f1aa1b4b3fc2cca469524bd.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 01:02 /tn nwwlhurq /ET 01:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMAA1AGUAZQBjAGUAZgBlADgAZgBkAGYAZABmADgANABkADIAZgA2ADIAMwBhADAAYwBkADQAYQBiADAAZgAyADEAZQA1AGMAMQAwADEAZgAyAGYAMQBhAGEAMQBiADQAYgAzAGYAYwAyAGMAYwBhADQANgA5ADUAMgA0AGIAZAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-130-0x0000000000000000-mapping.dmp
  • memory/1640-131-0x0000000000DB0000-0x0000000000DD2000-memory.dmp
    Filesize

    136KB

  • memory/1640-133-0x0000000000DB0000-0x0000000000DD2000-memory.dmp
    Filesize

    136KB

  • memory/3956-135-0x0000000000000000-mapping.dmp
  • memory/4368-132-0x0000000000000000-mapping.dmp
  • memory/4368-134-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB

  • memory/4368-136-0x0000000000A10000-0x0000000000A32000-memory.dmp
    Filesize

    136KB