Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    07-04-2022 16:40

General

  • Target

    gdxh1.dll

  • Size

    1.2MB

  • MD5

    4dc5ec6b3db2a95f5ac9334210b4e9fb

  • SHA1

    24a0e46ac825cad7d5d9a7a79d02f6d07450bcb0

  • SHA256

    80d48eb263fe58d5a0afaa20679c5824c9f5fdce8a6707e5c9ef3c8817011938

  • SHA512

    f0935a7873dfc7b4edd8e40bcaaad11a15b232a6bc2cbbf29505d958f0a2818d341c33586216e9f12e53c202a6a84602a37347dfd7318f89820bc8a9da175ff3

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

AA

Campaign

1649273252

C2

47.23.89.62:993

187.207.48.194:61202

45.63.1.12:995

140.82.63.183:995

45.76.167.26:995

140.82.63.183:443

144.202.2.175:995

144.202.3.39:443

149.28.238.199:443

144.202.3.39:995

45.63.1.12:443

149.28.238.199:995

45.76.167.26:443

144.202.2.175:443

100.1.108.246:443

32.221.224.140:995

24.55.67.176:443

31.35.28.29:443

70.51.134.168:2222

71.13.93.154:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\gdxh1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\gdxh1.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1124

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-54-0x000007FEFBD51000-0x000007FEFBD53000-memory.dmp

    Filesize

    8KB

  • memory/1124-63-0x0000000000080000-0x0000000000082000-memory.dmp

    Filesize

    8KB

  • memory/1124-67-0x0000000074501000-0x0000000074503000-memory.dmp

    Filesize

    8KB

  • memory/1124-68-0x00000000003F0000-0x000000000047F000-memory.dmp

    Filesize

    572KB

  • memory/1412-56-0x0000000075901000-0x0000000075903000-memory.dmp

    Filesize

    8KB

  • memory/1412-57-0x0000000010000000-0x000000001008F000-memory.dmp

    Filesize

    572KB