Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 16:07

General

  • Target

    6438/fearfully.dll

  • Size

    386KB

  • MD5

    b5cd890b8ba5f31c3f7e457f40f5d728

  • SHA1

    18c143ba12246321416b77e67afac04825fca12f

  • SHA256

    051eda78705b38dc1577ef8ea4e972990d32ca7b39b4981127b2e4221d110f2a

  • SHA512

    47774e8bd59ccce5e9a1e4e52d0b19b0561ac06a800e06f1d0e8121d06de6cf74496a188ec8737b18456d57cbe1ac9f2571c63085754dccbe93cb23d56a4fe79

  • SSDEEP

    6144:XtgTFlqteWTBa5WsoUReNsyLK9+8WqniKS9jyA9yjHHXsBcfmL/p+LIORL6qYFYM:d8z4TU5WsoURzN9ftniPHlQEFYM

Malware Config

Extracted

Family

qakbot

C2

78.94.148.92:1753

134.180.185.240:32987

201.136.101.182:38323

124.77.95.5:46163

196.90.29.190:30693

187.144.110.117:36330

10.44.33.140:65267

162.117.200.91:29984

159.254.223.192:31154

11.239.81.233:37

31.248.76.23:24072

224.77.182.18:55579

124.230.27.11:44408

205.255.39.94:54675

192.1.213.104:14212

145.3.120.239:20068

242.199.30.106:9157

243.240.195.106:42825

74.234.32.185:42698

102.51.5.67:47820

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6438\fearfully.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6438\fearfully.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4824-132-0x0000000000000000-mapping.dmp
  • memory/4824-133-0x0000000000900000-0x0000000000922000-memory.dmp
    Filesize

    136KB

  • memory/4824-135-0x0000000000900000-0x0000000000922000-memory.dmp
    Filesize

    136KB

  • memory/5044-134-0x0000000000000000-mapping.dmp
  • memory/5044-136-0x0000000000380000-0x00000000003A2000-memory.dmp
    Filesize

    136KB

  • memory/5044-137-0x0000000000380000-0x00000000003A2000-memory.dmp
    Filesize

    136KB