Analysis

  • max time kernel
    46s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 13:43

General

  • Target

    qbot.dll

  • Size

    443KB

  • MD5

    c5580f721f826a8ecdb86826c4f3a056

  • SHA1

    07d78105110f6d1657785f606a9f5fdf9742c256

  • SHA256

    8e9fe7e5c784f21faa30ebb22c971446035c7d83069eac3d0bbe85f23542fda9

  • SHA512

    529e5af530450742f82944a6375dd00594cd199938b632ce585913f1aaa7eb8101ec5e2b500bda943954d19069cf31bc517f07779dbf02de9e2ef4cbfc636937

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\qbot.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\qbot.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 404
          4⤵
          • Program crash
          PID:1312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-61-0x0000000000000000-mapping.dmp
  • memory/948-63-0x00000000740D1000-0x00000000740D3000-memory.dmp
    Filesize

    8KB

  • memory/948-65-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/948-67-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1312-66-0x0000000000000000-mapping.dmp
  • memory/1364-55-0x0000000000000000-mapping.dmp
  • memory/1364-56-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1364-57-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB

  • memory/1364-59-0x0000000000180000-0x0000000000200000-memory.dmp
    Filesize

    512KB

  • memory/1364-60-0x0000000000180000-0x0000000000200000-memory.dmp
    Filesize

    512KB

  • memory/1364-64-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB

  • memory/1680-54-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
    Filesize

    8KB