Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-07-2022 19:00

General

  • Target

    9efef2a0d7ca3f08fd228b7fd5e44a39fc95e5c3565f616022e5f31d102bd922.dll

  • Size

    537KB

  • MD5

    8995555da45a84d7e1b67506ce8d6863

  • SHA1

    1d0feff24f6264952fe9b283f633c3482b0e13a9

  • SHA256

    9efef2a0d7ca3f08fd228b7fd5e44a39fc95e5c3565f616022e5f31d102bd922

  • SHA512

    3cb538845b307df59ee98d366cd73a82233847fc0e93b869bd419ac4833926b1a32d2ac3fb225023a83d418f402191b527c2789bd8f735cde58b8ce980a1a1e4

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama198

Campaign

1656660122

C2

86.200.151.188:2222

41.228.22.180:443

47.23.89.60:993

129.208.0.52:995

1.161.72.70:995

39.53.124.57:995

189.78.107.163:32101

24.43.99.75:443

197.89.17.87:443

111.125.245.116:995

80.11.74.81:2222

78.180.100.59:443

86.97.209.157:2222

24.178.196.158:2222

120.150.218.241:995

100.38.242.113:995

89.101.97.139:443

93.48.80.198:995

74.14.5.179:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9efef2a0d7ca3f08fd228b7fd5e44a39fc95e5c3565f616022e5f31d102bd922.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9efef2a0d7ca3f08fd228b7fd5e44a39fc95e5c3565f616022e5f31d102bd922.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 21:02 /tn teehbklgpk /ET 21:13 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAOQBlAGYAZQBmADIAYQAwAGQANwBjAGEAMwBmADAAOABmAGQAMgAyADgAYgA3AGYAZAA1AGUANAA0AGEAMwA5AGYAYwA5ADUAZQA1AGMAMwA1ADYANQBmADYAMQA2ADAAMgAyAGUANQBmADMAMQBkADEAMAAyAGIAZAA5ADIAMgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4168

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2260-132-0x0000000000000000-mapping.dmp
  • memory/2260-135-0x0000000000CF0000-0x0000000000D12000-memory.dmp
    Filesize

    136KB

  • memory/2260-136-0x0000000000CF0000-0x0000000000D12000-memory.dmp
    Filesize

    136KB

  • memory/3248-130-0x0000000000000000-mapping.dmp
  • memory/3248-131-0x0000000002D70000-0x0000000002D92000-memory.dmp
    Filesize

    136KB

  • memory/3248-133-0x0000000002D70000-0x0000000002D92000-memory.dmp
    Filesize

    136KB

  • memory/4168-134-0x0000000000000000-mapping.dmp