Analysis

  • max time kernel
    149s
  • max time network
    60s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:00

General

  • Target

    c1b0c8778f60ddf75a0443f15ba64c667fdcd2d1e7fda117570a1c0e7ebc75fd.dll

  • Size

    427KB

  • MD5

    80136a004477c08aa7058158a79a8bc4

  • SHA1

    4e3a332675a0e15b882fce838415c495146674e3

  • SHA256

    c1b0c8778f60ddf75a0443f15ba64c667fdcd2d1e7fda117570a1c0e7ebc75fd

  • SHA512

    6962594dec77526d5d19188921600aa990d0c07c97b071f0f0f108cc132be65b7cf7f1e1c44e9e08704ea4ce1b34f277f828e58f7f403bd815e75bc474f45cae

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c1b0c8778f60ddf75a0443f15ba64c667fdcd2d1e7fda117570a1c0e7ebc75fd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c1b0c8778f60ddf75a0443f15ba64c667fdcd2d1e7fda117570a1c0e7ebc75fd.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 16:03 /tn uzbxfncva /ET 16:14 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYwAxAGIAMABjADgANwA3ADgAZgA2ADAAZABkAGYANwA1AGEAMAA0ADQAMwBmADEANQBiAGEANgA0AGMANgA2ADcAZgBkAGMAZAAyAGQAMQBlADcAZgBkAGEAMQAxADcANQA3ADAAYQAxAGMAMABlADcAZQBiAGMANwA1AGYAZAAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4844

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-117-0x0000000000000000-mapping.dmp
  • memory/2356-118-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-119-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-120-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-121-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-122-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-123-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-124-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-125-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-126-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-127-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-129-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-128-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-130-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-132-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-131-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-133-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-134-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-135-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-136-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-138-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-137-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-139-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-140-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-141-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-142-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-143-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-144-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-145-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-146-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-147-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-148-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-149-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-150-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-151-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-152-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-153-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-154-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-155-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-156-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-157-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-158-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-159-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-160-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-161-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-162-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-163-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-164-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-165-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-166-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2356-167-0x00000000031F0000-0x000000000333A000-memory.dmp
    Filesize

    1.3MB

  • memory/4480-168-0x0000000000000000-mapping.dmp
  • memory/4480-169-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-170-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-171-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-172-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-173-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-174-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-175-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-176-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-177-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-178-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-179-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-180-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-181-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-182-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-183-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/4480-229-0x0000000000B00000-0x0000000000B22000-memory.dmp
    Filesize

    136KB

  • memory/4480-253-0x0000000000B00000-0x0000000000B22000-memory.dmp
    Filesize

    136KB

  • memory/4844-230-0x0000000000000000-mapping.dmp