Resubmissions

13-09-2022 13:15

220913-qg8dnabdhm 10

Analysis

  • max time kernel
    49s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 13:15

General

  • Target

    _Vkc.dll

  • Size

    401KB

  • MD5

    44255200f634646100d6e71e8f5ae7d7

  • SHA1

    ecb47e47e31247d8969ab48a629f2bc2e6cfecec

  • SHA256

    57e28579e8cd60487ca71115bd4367ba45bee5a7e3ea78023bc817d4699c3c9f

  • SHA512

    575e1e4057573df904c34da51ddeb100ec56f762b6f034f6ecb9f938384606e58fb507b4b8a75cdb6ece8ed8a09578f84f0cbf4b269e00a3e7fcc2df2ec04229

  • SSDEEP

    12288:9zlWXAEum0intq9k7PPsVcELe8IrHpDzl/qlhgs:9zQXAEujEQu7Iu8IrHTylhg

Malware Config

Extracted

Family

qakbot

Version

403.862

Botnet

BB

Campaign

1663053540

C2

194.49.79.231:443

193.3.19.37:443

99.232.140.205:2222

47.146.182.110:443

84.38.133.191:443

191.97.234.238:995

37.210.148.30:995

64.207.215.69:443

200.161.62.126:32101

88.245.103.132:2222

86.98.156.176:993

175.110.231.67:443

78.100.254.17:2222

191.84.204.214:995

123.240.131.1:443

197.94.210.133:443

196.92.172.24:8443

186.50.245.74:995

70.51.132.197:2222

100.1.5.250:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\_Vkc.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\_Vkc.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 404
          4⤵
          • Program crash
          PID:1804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB

  • memory/1252-60-0x0000000000000000-mapping.dmp
  • memory/1252-62-0x0000000074691000-0x0000000074693000-memory.dmp
    Filesize

    8KB

  • memory/1252-64-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1252-66-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1804-65-0x0000000000000000-mapping.dmp
  • memory/1960-55-0x0000000000000000-mapping.dmp
  • memory/1960-56-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1960-57-0x0000000000140000-0x0000000000162000-memory.dmp
    Filesize

    136KB

  • memory/1960-59-0x0000000000140000-0x0000000000162000-memory.dmp
    Filesize

    136KB

  • memory/1960-63-0x0000000000140000-0x0000000000162000-memory.dmp
    Filesize

    136KB