Analysis

  • max time kernel
    47s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2022 17:21

General

  • Target

    REPORT_Tc3Od_ySUb.Bf.dll

  • Size

    428KB

  • MD5

    0ff34513541f9c842a6df1358ab1c8dc

  • SHA1

    fe0c7ef17144b03f609910f4a1f3e4584728b14a

  • SHA256

    706e30064528a8b9c32c95d389e54ee26efd52c8a2f696cd0412e8ed76f6fec8

  • SHA512

    3c58bd049746228feaeb8da8a132075891062b377fd2d6d7474921ce9bc5dec985981b5d437d59953972812aabfea80b051d6ffdd3059dab9120acb801079dbc

  • SSDEEP

    6144:36N5XNlCfcqFhOdpwNzM2a3gfwp3NkOWuzv/24bktfTGoH:KrducqxNzbaP3WOWuLTCfThH

Malware Config

Extracted

Family

qakbot

Version

403.862

Botnet

BB

Campaign

1663148750

C2

193.3.19.37:443

99.232.140.205:2222

99.253.251.74:443

197.94.210.133:443

37.210.148.30:995

14.161.194.86:443

154.181.203.230:995

200.161.62.126:32101

134.35.10.122:443

64.207.215.69:443

81.131.161.131:2078

217.165.85.223:993

78.100.225.34:2222

85.114.110.108:443

102.38.96.108:995

123.240.131.1:443

109.158.159.179:993

186.105.182.127:443

190.44.40.48:995

88.233.194.154:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\REPORT_Tc3Od_ySUb.Bf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\REPORT_Tc3Od_ySUb.Bf.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 408
          4⤵
          • Program crash
          PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB

  • memory/1252-60-0x0000000000000000-mapping.dmp
  • memory/1252-62-0x0000000074691000-0x0000000074693000-memory.dmp
    Filesize

    8KB

  • memory/1252-64-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1252-66-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1960-55-0x0000000000000000-mapping.dmp
  • memory/1960-56-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1960-57-0x0000000000120000-0x0000000000142000-memory.dmp
    Filesize

    136KB

  • memory/1960-59-0x0000000000120000-0x0000000000142000-memory.dmp
    Filesize

    136KB

  • memory/1960-63-0x0000000000120000-0x0000000000142000-memory.dmp
    Filesize

    136KB

  • memory/2032-65-0x0000000000000000-mapping.dmp