Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 13:38

General

  • Target

    0509.dll

  • Size

    444KB

  • MD5

    cf78caca1237dcc03fec8737d201df91

  • SHA1

    2e840ef80f40a64a6f2d02e58d560a1692d90466

  • SHA256

    ee14270f6fd443edaea6a7e4a12d67b8f1a3debe3c3e5f280480db40672c6b26

  • SHA512

    45dab7158bb45644174ac577233c0011744b7b53b09b7eeb24fca34562f1fdb5e20dd6434f7018234d4b2ccbab8f043562b8fa125891e4f238831b82d99d1833

  • SSDEEP

    12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662650043

C2

191.97.234.238:995

81.131.161.131:2078

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.94.35:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0509.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0509.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 408
          4⤵
          • Program crash
          PID:1928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/820-55-0x0000000000000000-mapping.dmp
  • memory/820-56-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB

  • memory/820-57-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB

  • memory/820-59-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB

  • memory/820-63-0x0000000000130000-0x0000000000152000-memory.dmp
    Filesize

    136KB

  • memory/1128-54-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
    Filesize

    8KB

  • memory/1152-60-0x0000000000000000-mapping.dmp
  • memory/1152-62-0x0000000074BA1000-0x0000000074BA3000-memory.dmp
    Filesize

    8KB

  • memory/1152-64-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1152-66-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1928-65-0x0000000000000000-mapping.dmp