Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:02

General

  • Target

    7b4e49d33dba1a802f06e8a1b67e2886723aeae0f872382696071037ac27927d.dll

  • Size

    428KB

  • MD5

    688190a689ebac2119d59364b67e6645

  • SHA1

    e614fe21d7d15fe9ebac339a713f1ea685436f43

  • SHA256

    7b4e49d33dba1a802f06e8a1b67e2886723aeae0f872382696071037ac27927d

  • SHA512

    4c6ae75c7b0fa1f470420e3258c2383f1b71dfa2f17949297c43529cdc8082934bf99fde14ec85caf7f2eaab7a11f9b55cdc1bcd5c7f067211756fab089eeb3c

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7b4e49d33dba1a802f06e8a1b67e2886723aeae0f872382696071037ac27927d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7b4e49d33dba1a802f06e8a1b67e2886723aeae0f872382696071037ac27927d.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:4464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 872
            4⤵
            • Program crash
            PID:4296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/60-120-0x0000000000000000-mapping.dmp
    • memory/60-121-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-122-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-123-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-124-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-125-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-126-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-127-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-128-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-129-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-130-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-131-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-132-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-134-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-133-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-135-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-136-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-137-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-138-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-139-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-140-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-141-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-142-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-143-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-144-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-145-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-146-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-147-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-148-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-149-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-150-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-151-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-152-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-153-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-155-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-154-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-156-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-157-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-158-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-159-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-160-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-161-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-162-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-163-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-164-0x0000000003200000-0x0000000003222000-memory.dmp
      Filesize

      136KB

    • memory/60-165-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-166-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-167-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-168-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-169-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-170-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/60-231-0x0000000003200000-0x0000000003222000-memory.dmp
      Filesize

      136KB

    • memory/4464-171-0x0000000000000000-mapping.dmp
    • memory/4464-172-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-173-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-174-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-175-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-176-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-177-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-178-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-179-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-180-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-181-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-182-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-183-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-184-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-185-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-186-0x0000000077600000-0x000000007778E000-memory.dmp
      Filesize

      1.6MB

    • memory/4464-227-0x0000000000990000-0x00000000009B2000-memory.dmp
      Filesize

      136KB

    • memory/4464-234-0x0000000000990000-0x00000000009B2000-memory.dmp
      Filesize

      136KB