Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:04

General

  • Target

    447db8c79432b989f37e9db2c725c0c5cb6e7b823bbc1cf11ed0ebde8fcfea22.dll

  • Size

    429KB

  • MD5

    4714e718848152a48326af67982d1f32

  • SHA1

    9f8b1897ce01c49d8c498451c76b1e4e244c59e3

  • SHA256

    447db8c79432b989f37e9db2c725c0c5cb6e7b823bbc1cf11ed0ebde8fcfea22

  • SHA512

    01e68f6831b1aeca9e5180d036cd7d814498f17005127e010334a16dbe726f4ca039507201801b4ab6896c2fd9d87ad35c0b7eec1395e6671a526fbd80c456dc

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\447db8c79432b989f37e9db2c725c0c5cb6e7b823bbc1cf11ed0ebde8fcfea22.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\447db8c79432b989f37e9db2c725c0c5cb6e7b823bbc1cf11ed0ebde8fcfea22.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 16:06 /tn pxnfvutkb /ET 16:17 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANAA0ADcAZABiADgAYwA3ADkANAAzADIAYgA5ADgAOQBmADMANwBlADkAZABiADIAYwA3ADIANQBjADAAYwA1AGMAYgA2AGUANwBiADgAMgAzAGIAYgBjADEAYwBmADEAMQBlAGQAMABlAGIAZABlADgAZgBjAGYAZQBhADIAMgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3404

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2144-120-0x0000000000000000-mapping.dmp
  • memory/2144-121-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-122-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-123-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-124-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-125-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-126-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-127-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-128-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-129-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-130-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-131-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-132-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-133-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-134-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-135-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-136-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-137-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-138-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-139-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-140-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-141-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-142-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-143-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-144-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-145-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-146-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-147-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-149-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-148-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-150-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-151-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-152-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-153-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-154-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-155-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-156-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-157-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-158-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-159-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-160-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-161-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-162-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-163-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-164-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-165-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-167-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-166-0x0000000000800000-0x000000000094A000-memory.dmp
    Filesize

    1.3MB

  • memory/2144-168-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-169-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-170-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/3404-232-0x0000000000000000-mapping.dmp
  • memory/4648-171-0x0000000000000000-mapping.dmp
  • memory/4648-172-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-173-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-174-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-175-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-176-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-177-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-178-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-179-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-180-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-181-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-182-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-183-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-184-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-185-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-186-0x0000000076FB0000-0x000000007713E000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-241-0x0000000001000000-0x0000000001022000-memory.dmp
    Filesize

    136KB

  • memory/4648-256-0x0000000001000000-0x0000000001022000-memory.dmp
    Filesize

    136KB