Analysis

  • max time kernel
    49s
  • max time network
    47s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 17:09

General

  • Target

    times.dll

  • Size

    376KB

  • MD5

    f71e523c04d8a084669e8519edbb1035

  • SHA1

    c72fe45fbcf9d23365d8d48b8f78a2d99426cb00

  • SHA256

    29ac39065f707311a3281268b643a66fdbd2d08c01eaea8bf6229364c69201a6

  • SHA512

    9a8add5616abf7693b29c4ea09bebdc5c65194b6cae6886f592d3dc8aec4cd271a21049e3a3308382c479058389365af1eec25e808c57583c64f20587ffdc78d

  • SSDEEP

    6144:DT1WOGkH9+qJJHMl3yifLLi0epLihYRl/r82HV9kHpjFWBk3WScm2pQdfPnb4dRG:DsRw9DJpApXQRihGl/Zq8Qg1C

Malware Config

Extracted

Family

qakbot

Version

403.894

Botnet

obama206

Campaign

1663660089

C2

119.82.111.158:443

66.181.164.43:443

181.118.183.123:443

88.245.168.200:2222

70.49.33.200:2222

193.3.19.37:443

99.232.140.205:2222

110.4.255.247:443

134.35.9.144:443

89.211.217.38:995

64.207.215.69:443

83.110.219.59:993

197.94.84.128:443

177.255.14.99:995

41.103.226.172:443

109.155.5.164:993

190.44.40.48:995

187.205.222.100:443

41.107.78.223:995

191.97.234.238:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\times.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\times.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/672-120-0x0000000000000000-mapping.dmp
  • memory/672-121-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-122-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-123-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-124-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-125-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-126-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-127-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-128-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-129-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-130-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-131-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-132-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-133-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-134-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-136-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-135-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-137-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-138-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-139-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-140-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-141-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-142-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-143-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-144-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-145-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-146-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-147-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-148-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-149-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-150-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-151-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-152-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-153-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-154-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-155-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-156-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-157-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-158-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-159-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-160-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-161-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-162-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-163-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-164-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-165-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-167-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-166-0x0000000000A70000-0x0000000000BBA000-memory.dmp
    Filesize

    1.3MB

  • memory/672-168-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-169-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/672-170-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-171-0x0000000000000000-mapping.dmp
  • memory/3688-172-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-173-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-174-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-175-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-176-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-177-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-178-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-179-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-180-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-181-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-182-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-183-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-184-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-185-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-186-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-239-0x00000000006A0000-0x00000000006C2000-memory.dmp
    Filesize

    136KB

  • memory/3688-241-0x00000000006A0000-0x00000000006C2000-memory.dmp
    Filesize

    136KB