Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 12:56

General

  • Target

    88b72fc33495ab3ffbdf23029190e8f795f2f4731530c10306e65d710117a638.dll

  • Size

    962KB

  • MD5

    3b4ed49d98b2311909673a6b1d9ab959

  • SHA1

    6154d39c5794f129df9d94116f46a5da29775acf

  • SHA256

    88b72fc33495ab3ffbdf23029190e8f795f2f4731530c10306e65d710117a638

  • SHA512

    0b2a08e329a923b25be744a9c66fee7bc53ec06ef21133220f349b18de29e60170c7b3f3d18dc2a8864be50438a993800a8391ec407bee7f58dbf7904adfdce0

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\88b72fc33495ab3ffbdf23029190e8f795f2f4731530c10306e65d710117a638.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\88b72fc33495ab3ffbdf23029190e8f795f2f4731530c10306e65d710117a638.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-54-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/1116-55-0x0000000000000000-mapping.dmp
  • memory/1116-56-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1116-57-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB

  • memory/1644-63-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1644-65-0x0000000000000000-mapping.dmp
  • memory/1644-67-0x0000000074551000-0x0000000074553000-memory.dmp
    Filesize

    8KB

  • memory/1644-68-0x0000000000140000-0x00000000001CF000-memory.dmp
    Filesize

    572KB