Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 20:52

General

  • Target

    justWould.dll

  • Size

    486KB

  • MD5

    8f5c7176c7d6918c65709b3473f32e01

  • SHA1

    6fe72ca7fe4e1ca97e85e08a85debe26a7a8a0fe

  • SHA256

    c302adb8d4c9b8c95d1df52b076c728c87c68d3b2103a03c9dde156aecf25f23

  • SHA512

    5727c80f9c067690a1bd84fd24f5fd06731fec45dbd08d97e0c39f925950b5a3495dbf9c73ac461d0452c555293e233276b6bbf665588566a22487e67798d329

  • SSDEEP

    12288:tj13EEe5jhTc9RWV0ukYTO0jZtWo16VZo/2LX:th3CFc9RQhu6Z4o1kZpLX

Malware Config

Extracted

Family

qakbot

Version

403.892

Botnet

BB

Campaign

1663241219

C2

81.131.161.131:2078

217.165.85.223:993

37.210.148.30:995

200.161.62.126:32101

78.100.225.34:2222

119.82.111.158:443

66.181.164.43:443

134.35.13.45:443

193.3.19.37:443

99.232.140.205:2222

197.94.210.133:443

87.243.113.104:995

84.38.133.191:443

14.184.97.67:443

123.240.131.1:443

194.166.207.160:995

78.168.87.170:2222

180.180.131.95:443

41.99.21.248:443

190.44.40.48:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\justWould.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\justWould.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-55-0x0000000000000000-mapping.dmp
  • memory/1100-56-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1100-57-0x0000000000110000-0x0000000000132000-memory.dmp
    Filesize

    136KB

  • memory/1100-59-0x0000000000110000-0x0000000000132000-memory.dmp
    Filesize

    136KB

  • memory/1100-63-0x0000000000110000-0x0000000000132000-memory.dmp
    Filesize

    136KB

  • memory/1200-54-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
    Filesize

    8KB

  • memory/1476-60-0x0000000000000000-mapping.dmp
  • memory/1476-62-0x0000000074981000-0x0000000074983000-memory.dmp
    Filesize

    8KB

  • memory/1476-64-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1476-65-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB