Analysis

  • max time kernel
    149s
  • max time network
    62s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 14:04

General

  • Target

    ef6f36d766282527738cf20768dcfa37386dc820fd29d6cf9444f30d93f1936c.dll

  • Size

    429KB

  • MD5

    d07d77005385111d50439d0768b27eb1

  • SHA1

    f8033aba0746048c4142123cbeded725eb90584f

  • SHA256

    ef6f36d766282527738cf20768dcfa37386dc820fd29d6cf9444f30d93f1936c

  • SHA512

    716c25e8c124997e4221bbb92c6a6891381ec9ea24290489331c2f0c6f7e4c7e099dcc77ee9ddfc7c02c9c35ad53cfa37c91f44b55d376c4959ad01a4e5fa50e

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ef6f36d766282527738cf20768dcfa37386dc820fd29d6cf9444f30d93f1936c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ef6f36d766282527738cf20768dcfa37386dc820fd29d6cf9444f30d93f1936c.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 16:07 /tn dqwcvar /ET 16:18 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAZQBmADYAZgAzADYAZAA3ADYANgAyADgAMgA1ADIANwA3ADMAOABjAGYAMgAwADcANgA4AGQAYwBmAGEAMwA3ADMAOAA2AGQAYwA4ADIAMABmAGQAMgA5AGQANgBjAGYAOQA0ADQANABmADMAMABkADkAMwBmADEAOQAzADYAYwAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:3388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-120-0x0000000000000000-mapping.dmp
  • memory/2352-121-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-122-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-123-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-124-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-125-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-126-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-127-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-128-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-129-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-130-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-131-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-132-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-133-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-134-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-135-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-136-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-137-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-138-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-139-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-140-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-141-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-142-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-143-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-144-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-145-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-146-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-147-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-148-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-149-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-150-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-151-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-152-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-153-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-154-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-155-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-156-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-157-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-158-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-159-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-160-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-161-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-162-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-163-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-164-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-165-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-166-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-167-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-168-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-169-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2352-170-0x0000000000FB0000-0x0000000000FD2000-memory.dmp
    Filesize

    136KB

  • memory/2352-230-0x0000000000FB0000-0x0000000000FD2000-memory.dmp
    Filesize

    136KB

  • memory/3388-234-0x0000000000000000-mapping.dmp
  • memory/5052-171-0x0000000000000000-mapping.dmp
  • memory/5052-172-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-173-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-174-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-175-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-176-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-177-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-178-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-179-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-180-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-181-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-182-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-183-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-184-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-185-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-186-0x0000000077540000-0x00000000776CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-233-0x0000000002920000-0x0000000002942000-memory.dmp
    Filesize

    136KB

  • memory/5052-257-0x0000000002920000-0x0000000002942000-memory.dmp
    Filesize

    136KB