Analysis

  • max time kernel
    53s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:00

General

  • Target

    67c3b15eaea198e1b8d8d257760ac358286dd9e358cbdcfb4618109e6b820ad0.dll

  • Size

    427KB

  • MD5

    33eadb680a636ebcc6a9dcc20a3563f5

  • SHA1

    3ddad2eb27bb4ac1cc111dcb18476a32e7e68b6b

  • SHA256

    67c3b15eaea198e1b8d8d257760ac358286dd9e358cbdcfb4618109e6b820ad0

  • SHA512

    a98bec7b1880aa09485f5524684d15d5595e3e076ceaded8395ef46fceb27724bd0ac512bf25f8ccb727037209e303a033998c3ae9f394d47650c68daf417eae

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\67c3b15eaea198e1b8d8d257760ac358286dd9e358cbdcfb4618109e6b820ad0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\67c3b15eaea198e1b8d8d257760ac358286dd9e358cbdcfb4618109e6b820ad0.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:4296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 872
            4⤵
            • Program crash
            PID:3744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3096-116-0x0000000000000000-mapping.dmp
    • memory/3096-117-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-118-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-119-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-120-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-121-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-122-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-124-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-123-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-125-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-126-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-128-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-127-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-131-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-132-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-130-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-134-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-135-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-133-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-136-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-137-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-138-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-139-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-140-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-129-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-141-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-142-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-144-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-143-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-146-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-147-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-148-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-149-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-150-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-152-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-151-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-145-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-153-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-154-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-155-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-156-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-157-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-158-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-159-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-160-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-161-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-162-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-163-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-164-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-165-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/3096-166-0x0000000000DD0000-0x0000000000DF2000-memory.dmp
      Filesize

      136KB

    • memory/3096-226-0x0000000000DD0000-0x0000000000DF2000-memory.dmp
      Filesize

      136KB

    • memory/4296-167-0x0000000000000000-mapping.dmp
    • memory/4296-168-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-169-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-170-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-172-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-171-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-173-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-174-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-175-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-176-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-177-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-178-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-179-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-180-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-181-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-182-0x00000000770F0000-0x000000007727E000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-229-0x0000000000330000-0x0000000000352000-memory.dmp
      Filesize

      136KB