Analysis

  • max time kernel
    150s
  • max time network
    72s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:02

General

  • Target

    40ac247b1808b91a582626920f69f87b948512d59f428d120bdd915e05b80cfb.dll

  • Size

    428KB

  • MD5

    4cbc8c220e7fc25f9a19c6fd2b00698a

  • SHA1

    bbdca7e3434252a1883be0c31863466d9fb44f50

  • SHA256

    40ac247b1808b91a582626920f69f87b948512d59f428d120bdd915e05b80cfb

  • SHA512

    7c0550aa9996660394b6fe9bd700a58233358eb16ce2721dbe7a4dbf9813636e21500c389629bf275c8276a79c9c4ec1e607566485683e44fac6ba6b481922db

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\40ac247b1808b91a582626920f69f87b948512d59f428d120bdd915e05b80cfb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\40ac247b1808b91a582626920f69f87b948512d59f428d120bdd915e05b80cfb.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 16:04 /tn ptczkvmkqo /ET 16:15 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANAAwAGEAYwAyADQANwBiADEAOAAwADgAYgA5ADEAYQA1ADgAMgA2ADIANgA5ADIAMABmADYAOQBmADgANwBiADkANAA4ADUAMQAyAGQANQA5AGYANAAyADgAZAAxADIAMABiAGQAZAA5ADEANQBlADAANQBiADgAMABjAGYAYgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-232-0x0000000000000000-mapping.dmp
  • memory/4592-180-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-256-0x0000000000600000-0x0000000000622000-memory.dmp
    Filesize

    136KB

  • memory/4592-184-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-185-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-175-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-177-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-179-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-170-0x0000000000000000-mapping.dmp
  • memory/4592-171-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-255-0x0000000000600000-0x0000000000622000-memory.dmp
    Filesize

    136KB

  • memory/4592-174-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-183-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-181-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-178-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-176-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-173-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-172-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/4592-182-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-136-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-163-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-140-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-141-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-142-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-143-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-144-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-145-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-146-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-147-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-148-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-149-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-150-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-151-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-152-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-153-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-154-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-155-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-156-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-157-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-159-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-160-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-158-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-161-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-162-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-139-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-164-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-165-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-166-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-167-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-168-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-169-0x0000000000430000-0x0000000000452000-memory.dmp
    Filesize

    136KB

  • memory/5004-138-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-137-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-119-0x0000000000000000-mapping.dmp
  • memory/5004-135-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-134-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-133-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-132-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-131-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-130-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-129-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-128-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-127-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-126-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-125-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-124-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-123-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-229-0x0000000000430000-0x0000000000452000-memory.dmp
    Filesize

    136KB

  • memory/5004-122-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-121-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB

  • memory/5004-120-0x0000000076E80000-0x000000007700E000-memory.dmp
    Filesize

    1.6MB