Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2022 14:01

General

  • Target

    20c9fc3867df02917e30bba1d381d75a7e3c68a7204d975e8e9ab86b80ff1cdf.dll

  • Size

    427KB

  • MD5

    fa85da92bcd91965b83fa517d277545a

  • SHA1

    cc91a2208fac4ec40eded45db8998e1d8f08d590

  • SHA256

    20c9fc3867df02917e30bba1d381d75a7e3c68a7204d975e8e9ab86b80ff1cdf

  • SHA512

    82606b3430631facece78be56bcb387bd2890c5549eecf2356dfa9907f7359d6e614132214824d731a786f7916af43921a9fcee938202270e8b1e4fecfe516d9

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\20c9fc3867df02917e30bba1d381d75a7e3c68a7204d975e8e9ab86b80ff1cdf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\20c9fc3867df02917e30bba1d381d75a7e3c68a7204d975e8e9ab86b80ff1cdf.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 16:03 /tn gfptdtg /ET 16:14 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMgAwAGMAOQBmAGMAMwA4ADYANwBkAGYAMAAyADkAMQA3AGUAMwAwAGIAYgBhADEAZAAzADgAMQBkADcANQBhADcAZQAzAGMANgA4AGEANwAyADAANABkADkANwA1AGUAOABlADkAYQBiADgANgBiADgAMABmAGYAMQBjAGQAZgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3332-132-0x0000000000000000-mapping.dmp
  • memory/3332-133-0x0000000001280000-0x00000000012A2000-memory.dmp
    Filesize

    136KB

  • memory/3332-135-0x0000000001280000-0x00000000012A2000-memory.dmp
    Filesize

    136KB

  • memory/4268-137-0x0000000000000000-mapping.dmp
  • memory/4344-134-0x0000000000000000-mapping.dmp
  • memory/4344-136-0x0000000000630000-0x0000000000652000-memory.dmp
    Filesize

    136KB

  • memory/4344-138-0x0000000000630000-0x0000000000652000-memory.dmp
    Filesize

    136KB