Analysis

  • max time kernel
    52s
  • max time network
    65s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:02

General

  • Target

    95b94d2cf4e7f883d175f0c5c29af7a8964fa62bf2c37dd7924503d39f8dad65.dll

  • Size

    428KB

  • MD5

    f571c8187af5cfb91c63fe596bb7a991

  • SHA1

    161618f30594163670f9d296bc262b37ea4e1b25

  • SHA256

    95b94d2cf4e7f883d175f0c5c29af7a8964fa62bf2c37dd7924503d39f8dad65

  • SHA512

    17b3c30dbbe6a6d26568734f90d81e9245d528bff221d4bb52de418386600e33b63ce1189ee9ac35c3612a69bd216a0f950d4fb49df818e27590ccdf1fe1c94f

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\95b94d2cf4e7f883d175f0c5c29af7a8964fa62bf2c37dd7924503d39f8dad65.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\95b94d2cf4e7f883d175f0c5c29af7a8964fa62bf2c37dd7924503d39f8dad65.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:4332
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 872
            4⤵
            • Program crash
            PID:4752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3476-116-0x0000000000000000-mapping.dmp
    • memory/3476-117-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-118-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-119-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-120-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-121-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-122-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-123-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-124-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-125-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-126-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-127-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-128-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-129-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-130-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-131-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-132-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-133-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-134-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-135-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-136-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-137-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-138-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-139-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-140-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-141-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-142-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-143-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-144-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-145-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-146-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-147-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-148-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-149-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-150-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-151-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-152-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-154-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-153-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-155-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-156-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-157-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-158-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-159-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-160-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-161-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-162-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-163-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-164-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-165-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/3476-166-0x00000000009A0000-0x00000000009C2000-memory.dmp
      Filesize

      136KB

    • memory/3476-226-0x00000000009A0000-0x00000000009C2000-memory.dmp
      Filesize

      136KB

    • memory/4332-167-0x0000000000000000-mapping.dmp
    • memory/4332-168-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-169-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-170-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-171-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-172-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-175-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-174-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-176-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-173-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-177-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-178-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-179-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-180-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-181-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-182-0x0000000077480000-0x000000007760E000-memory.dmp
      Filesize

      1.6MB

    • memory/4332-229-0x0000000000F00000-0x0000000000F22000-memory.dmp
      Filesize

      136KB