Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 17:20

General

  • Target

    resemblance.dll

  • Size

    691KB

  • MD5

    0cffee80be59c6316a7132446b0da699

  • SHA1

    80f524f04ef866cbc871b55f3d7e5786074671a4

  • SHA256

    8ca16991684f7384c12b6622b8d1bcd23bc27f186f499c2059770ddd3031f274

  • SHA512

    ff4d88e5151379cc8429a6e989768788fbb32fa44a954e02ec04f4e46a2ec9fecdccea34ffb7775b7f202275cb61edfdffdf4c9c1b5899885c7bc5df8eb1f469

  • SSDEEP

    12288:sjGfBl7YUWlaVxbYUGOpGPq1Tu/VxdZlUP9Xq4F/9:sjk1W8wWpD9u/VLM9Xq4n

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\resemblance.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\resemblance.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-177-0x0000000000000000-mapping.dmp
  • memory/1360-178-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-179-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-180-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-181-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-236-0x00000000006D0000-0x00000000006FA000-memory.dmp
    Filesize

    168KB

  • memory/1360-219-0x00000000006D0000-0x00000000006FA000-memory.dmp
    Filesize

    168KB

  • memory/1360-184-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-183-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1360-182-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-147-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-153-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-124-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-125-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-126-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-127-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-128-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-129-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-130-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-131-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-132-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-133-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-134-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-135-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-136-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-137-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-138-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-139-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-140-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-141-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-142-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-144-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-143-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-145-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-122-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-146-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-148-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-149-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-150-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-151-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-152-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-123-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-154-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-155-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-156-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-157-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-158-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-159-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-160-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-161-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-162-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-163-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-164-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-165-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-166-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-167-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-168-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-169-0x0000000005630000-0x00000000056A3000-memory.dmp
    Filesize

    460KB

  • memory/3828-171-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-170-0x00000000056E0000-0x000000000570A000-memory.dmp
    Filesize

    168KB

  • memory/3828-121-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-120-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-119-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-118-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-172-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-173-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-174-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-175-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-176-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3828-220-0x00000000056E0000-0x000000000570A000-memory.dmp
    Filesize

    168KB

  • memory/3828-117-0x0000000000000000-mapping.dmp