Analysis

  • max time kernel
    44s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2022 20:51

General

  • Target

    _vRR.dll

  • Size

    551KB

  • MD5

    8637cb0ca63af357b08a2f3c005845e6

  • SHA1

    8f4622d14a9117006c88a9f4823143a034389cde

  • SHA256

    f707e3279f00a28aa3f6da188588add19b22dd31dfa0b9d3c429b679aa3f6c69

  • SHA512

    cae8bf226c9def2b2938ffbd335f185b3ec5b77a52ee5a9de75f6d0ca3d8007038c5b5c881c5d90c9536b8bffd7c89b1907fad6fc8f8f283abe86eb58b8e6729

  • SSDEEP

    12288:LWghjfsaHKisYUVJAEvyxN1Us1RvCey4CZfxz4uc:SijHHKH53vU1UwRq3bzp

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662647912

C2

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

191.97.234.238:995

81.131.161.131:2078

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.99.49:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\_vRR.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\_vRR.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 404
          4⤵
          • Program crash
          PID:1756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-59-0x0000000000000000-mapping.dmp
  • memory/1168-61-0x00000000744C1000-0x00000000744C3000-memory.dmp
    Filesize

    8KB

  • memory/1168-63-0x00000000000E0000-0x0000000000102000-memory.dmp
    Filesize

    136KB

  • memory/1168-65-0x00000000000E0000-0x0000000000102000-memory.dmp
    Filesize

    136KB

  • memory/1756-64-0x0000000000000000-mapping.dmp
  • memory/1916-54-0x0000000000000000-mapping.dmp
  • memory/1916-55-0x0000000075A81000-0x0000000075A83000-memory.dmp
    Filesize

    8KB

  • memory/1916-56-0x00000000007F0000-0x0000000000876000-memory.dmp
    Filesize

    536KB

  • memory/1916-57-0x0000000000210000-0x0000000000234000-memory.dmp
    Filesize

    144KB

  • memory/1916-58-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB

  • memory/1916-62-0x00000000002F0000-0x0000000000312000-memory.dmp
    Filesize

    136KB