Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:03

General

  • Target

    5c183e24500a4b7cf37336afcde380f6d6d34ce495f9631ef2c6f7ea0504f96c.dll

  • Size

    428KB

  • MD5

    74d4b1165665af4ab977bfa11f7508df

  • SHA1

    e5a732382d4d30421b9e7682dac625851084950d

  • SHA256

    5c183e24500a4b7cf37336afcde380f6d6d34ce495f9631ef2c6f7ea0504f96c

  • SHA512

    dfdb47a35791e24375ba73b25cff9c8fa797cfce91b2207cfeb0b14705aca5729a0dd07ffdb88398a862101d195453c8131f184f8e6a7fa104e2329f81908f1b

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5c183e24500a4b7cf37336afcde380f6d6d34ce495f9631ef2c6f7ea0504f96c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5c183e24500a4b7cf37336afcde380f6d6d34ce495f9631ef2c6f7ea0504f96c.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:4996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 872
            4⤵
            • Program crash
            PID:3904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3684-116-0x0000000000000000-mapping.dmp
    • memory/3684-117-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-118-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-119-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-154-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-157-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-158-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3684-166-0x0000000001070000-0x00000000011BA000-memory.dmp
      Filesize

      1.3MB

    • memory/4996-167-0x0000000000000000-mapping.dmp
    • memory/4996-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-175-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-174-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-176-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4996-228-0x0000000000B50000-0x0000000000B72000-memory.dmp
      Filesize

      136KB