Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-04-2022 15:14

General

  • Target

    e1feb91993beaf2b36bf5ace03c436dade8f41c2028567d57bacd48e1efac6e6.dll

  • Size

    615KB

  • MD5

    e34f5c3bba69bfb4c35d9aaf91882caf

  • SHA1

    a33cb1826a0519a0da49796ba2c6d4d691a69b01

  • SHA256

    e1feb91993beaf2b36bf5ace03c436dade8f41c2028567d57bacd48e1efac6e6

  • SHA512

    104886cdb9aac4c22b370761476fedfc0e94c1cbbc3495e0ab65e6716f1979076e9bf783c21d81f1348f7c80474f3dcef0cdcb9c46668d38f993772f84f71428

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e1feb91993beaf2b36bf5ace03c436dade8f41c2028567d57bacd48e1efac6e6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e1feb91993beaf2b36bf5ace03c436dade8f41c2028567d57bacd48e1efac6e6.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-130-0x0000000000000000-mapping.dmp
  • memory/1596-131-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB

  • memory/4596-137-0x0000000000000000-mapping.dmp
  • memory/4596-138-0x0000000001600000-0x000000000168F000-memory.dmp
    Filesize

    572KB