Analysis

  • max time kernel
    17s
  • max time network
    18s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-07-2022 15:01

General

  • Target

    c2ba065654f13612ae63bca7f972ea91c6fe97291caeaaa3a28a180fb1912b3a.dll

  • Size

    543KB

  • MD5

    ffaf9cd085434fd5230511ab895ba494

  • SHA1

    9e49d29d66d380255e5e8e2ccf19f5b51eb92001

  • SHA256

    c2ba065654f13612ae63bca7f972ea91c6fe97291caeaaa3a28a180fb1912b3a

  • SHA512

    01890758e839b3eb90dc3711dd470ba1e232798ed0f62d89185e450877161fd321b5b125ab0a64f270c2f37ef129f59eb5848164d26fb4965534d77a0d4f2300

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

AA

Campaign

1649660679

C2

41.228.22.180:443

47.23.89.62:995

176.67.56.94:443

103.107.113.120:443

148.64.96.100:443

47.180.172.159:443

181.118.183.98:443

140.82.49.12:443

103.87.95.133:2222

96.21.251.127:2222

197.167.62.14:993

46.107.48.202:443

24.43.99.75:443

172.115.177.204:2222

80.11.74.81:2222

66.98.42.102:443

75.99.168.194:61201

173.174.216.62:443

45.9.20.200:443

39.41.158.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c2ba065654f13612ae63bca7f972ea91c6fe97291caeaaa3a28a180fb1912b3a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c2ba065654f13612ae63bca7f972ea91c6fe97291caeaaa3a28a180fb1912b3a.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn idwtofmxb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c2ba065654f13612ae63bca7f972ea91c6fe97291caeaaa3a28a180fb1912b3a.dll\"" /SC ONCE /Z /ST 17:04 /ET 17:16
          4⤵
          • Creates scheduled task(s)
          PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-177-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-178-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-169-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-170-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-171-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-255-0x0000000002870000-0x00000000028FF000-memory.dmp
    Filesize

    572KB

  • memory/1172-168-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-179-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-172-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-167-0x0000000000000000-mapping.dmp
  • memory/1172-176-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-175-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-174-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1172-173-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1300-232-0x0000000000000000-mapping.dmp
  • memory/2996-145-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-143-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-127-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-128-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-129-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-130-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-131-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-125-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-133-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-134-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-135-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-136-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-137-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-138-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-139-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-140-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-141-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-142-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-144-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-122-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-147-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-148-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-150-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-152-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-151-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-149-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-146-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-126-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-132-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-153-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-154-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-155-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-156-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-157-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-158-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-159-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-160-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-161-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-124-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-123-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-121-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-120-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-119-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-118-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-117-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-116-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-115-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-114-0x0000000000000000-mapping.dmp
  • memory/2996-162-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-163-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-164-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-165-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2996-166-0x0000000077670000-0x00000000777FE000-memory.dmp
    Filesize

    1.6MB