Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 17:23

General

  • Target

    FVA6wPJtpCSiN9Lf_DGxJyQxhYpV-Z3UUyNffU4zKaI.dll

  • Size

    472KB

  • MD5

    0b488aff160b95be4136c01bff7c319e

  • SHA1

    30d89c576f76c8d4fe30c50ba366c3b925dcec50

  • SHA256

    15503ac0f26da424a237d2dff831b1272431858a55fd9dd453235f7d4e3329a2

  • SHA512

    78a6dd0edc18ec0b447b71712b37de2b5d4b852ee544082ed2dd52f2f3fcb54a53b69d5156cb9731ec6093b5741b27c28eb3f3109080f7047f898d2bb4cfc089

  • SSDEEP

    6144:NwzbxIfuyyJRzNT2EP+jfOSHOJy1hrGSmn945nq/syCzScTQeXYltq4no7sxOUd5:oAyrP+DfhrGSACq/OSc8DltxETUJL7h

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\FVA6wPJtpCSiN9Lf_DGxJyQxhYpV-Z3UUyNffU4zKaI.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\FVA6wPJtpCSiN9Lf_DGxJyQxhYpV-Z3UUyNffU4zKaI.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 17:25 /tn drgfqpk /ET 17:36 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwARgBWAEEANgB3AFAASgB0AHAAQwBTAGkATgA5AEwAZgBfAEQARwB4AEoAeQBRAHgAaABZAHAAVgAtAFoAMwBVAFUAeQBOAGYAZgBVADQAegBLAGEASQAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-65-0x0000000000000000-mapping.dmp
  • memory/940-60-0x0000000000000000-mapping.dmp
  • memory/940-62-0x0000000074C71000-0x0000000074C73000-memory.dmp
    Filesize

    8KB

  • memory/940-64-0x00000000000D0000-0x00000000000F2000-memory.dmp
    Filesize

    136KB

  • memory/940-66-0x00000000000D0000-0x00000000000F2000-memory.dmp
    Filesize

    136KB

  • memory/1056-54-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
    Filesize

    8KB

  • memory/1080-55-0x0000000000000000-mapping.dmp
  • memory/1080-56-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1080-57-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB

  • memory/1080-59-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB

  • memory/1080-63-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB