Analysis

  • max time kernel
    149s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 17:00

General

  • Target

    4d643244122b50d1de2ce3a3e2e65004b3ffe4f4025725e88d15c4071c420c08.dll

  • Size

    962KB

  • MD5

    f92e53e40cdeb807f146c0799bdf38e1

  • SHA1

    818e90e5358ea754e3be4ed6966b64a53115b17f

  • SHA256

    4d643244122b50d1de2ce3a3e2e65004b3ffe4f4025725e88d15c4071c420c08

  • SHA512

    9bc39b3ae64931134c4c2d310536b2b521abf9a26aff6f331255faa5460a89e6bcd8ea5c2709f22fe683b96b30e39c4ef2b10d80b02785ba7f8383a01dd0ec86

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4d643244122b50d1de2ce3a3e2e65004b3ffe4f4025725e88d15c4071c420c08.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4d643244122b50d1de2ce3a3e2e65004b3ffe4f4025725e88d15c4071c420c08.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-55-0x0000000000000000-mapping.dmp
  • memory/112-56-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/112-57-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB

  • memory/620-63-0x0000000000000000-mapping.dmp
  • memory/620-65-0x0000000074511000-0x0000000074513000-memory.dmp
    Filesize

    8KB

  • memory/620-66-0x00000000000C0000-0x000000000014F000-memory.dmp
    Filesize

    572KB

  • memory/2016-54-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
    Filesize

    8KB