Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 13:25

General

  • Target

    373898682 (2).dll

  • Size

    962KB

  • MD5

    485566f941ff45f8f205ab551983de56

  • SHA1

    4f90a0a9cd069da8ae4255e944be8a5b66da5545

  • SHA256

    308a2011610305a3342dd29adb2e82557a5c199a8da5bc0d0badff6bc2fe7b1b

  • SHA512

    ecd31b36ed42d62f224df04426013b38178b9c86fb491a585a3ac9a2b701243280010a20d23e392e11616b840d5ed858d03513bf0061dcd5db4b1f5b8ee47ab2

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\373898682 (2).dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s "C:\Users\Admin\AppData\Local\Temp\373898682 (2).dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-54-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
    Filesize

    8KB

  • memory/1016-55-0x0000000000000000-mapping.dmp
  • memory/1016-56-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1016-57-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB

  • memory/2024-63-0x0000000000110000-0x0000000000112000-memory.dmp
    Filesize

    8KB

  • memory/2024-65-0x0000000000000000-mapping.dmp
  • memory/2024-67-0x00000000742C1000-0x00000000742C3000-memory.dmp
    Filesize

    8KB

  • memory/2024-68-0x0000000000080000-0x000000000010F000-memory.dmp
    Filesize

    572KB