Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 11:55

General

  • Target

    1.dll

  • Size

    962KB

  • MD5

    fc82cedae2e08c0a53a4e9a70bf4f48a

  • SHA1

    de229bab152e256d21594f7a4dfebfdc06d73b49

  • SHA256

    e71a05901ffb044d52ef164ff932d8da1e4559c284edc16950e2afc53fab1d17

  • SHA512

    dd53104b8eec3eaadd4e5956361d42e60bb3ff1e4569b13b774143f73a08205e58d3663c3d58c560e43a69c342ca8cd9d79de12860fa42cbe15267e0676ad5ae

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-137-0x0000000000000000-mapping.dmp
  • memory/316-138-0x0000000000570000-0x00000000005FF000-memory.dmp
    Filesize

    572KB

  • memory/4236-130-0x0000000000000000-mapping.dmp
  • memory/4236-131-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB