Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 13:27

General

  • Target

    _KGM.dll

  • Size

    440KB

  • MD5

    c6ad59f1f0d4e90d5b3f222d175d6d1e

  • SHA1

    992a2036bb2c7dd865cdcedeef33d8303c48ee75

  • SHA256

    c98b8a97cd14554cf1f47562921122f1c1624ed5f9f3603847d0e16103b798d5

  • SHA512

    a7c9931f7e2bdf790a958b8e4c5e1285553cfbcee088736f6f02209854c685ec2818a8f7794a6d581abaf61ff88967376691afc04317bea05f496845b26310ed

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\_KGM.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\_KGM.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 404
          4⤵
          • Program crash
          PID:1080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-55-0x0000000000000000-mapping.dmp
  • memory/940-56-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/940-57-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/940-59-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/940-63-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1080-65-0x0000000000000000-mapping.dmp
  • memory/1252-60-0x0000000000000000-mapping.dmp
  • memory/1252-62-0x0000000074C51000-0x0000000074C53000-memory.dmp
    Filesize

    8KB

  • memory/1252-64-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1252-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1972-54-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
    Filesize

    8KB