Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2022 21:02

General

  • Target

    disallowable/pain.dll

  • Size

    422KB

  • MD5

    8492d15cba84b109e4bda2ec1aefb3e6

  • SHA1

    922e35df6f122b3e511dd8172b20a5c7867b230b

  • SHA256

    2e5e876270f2b06a0aaafa0b11e31dec80cf5098c11344c9335567f0c706d392

  • SHA512

    633abf5cc4ffc78bf3b8396412d9d265f4d3625eded78170c26900bb8833304004f35ccbfe280083a1eeb0d6b2d00f6aa73df714fcf630585cef0ba6fdfe18aa

  • SSDEEP

    12288:eqdD/sblafl4M/8toGXJZ6diNj1o8Ywr6t57AKC:eqdclafl4eGXuiNS8Ye6c

Malware Config

Extracted

Family

qakbot

Version

404.2

Botnet

BB04

Campaign

1666863946

C2

27.110.134.202:995

1.156.220.47:17155

186.188.80.134:443

1.190.199.101:9480

187.1.1.181:42178

118.200.83.226:443

187.0.1.144:51727

193.3.19.137:443

1.201.68.209:12157

188.49.56.189:443

187.0.1.14:58271

190.74.248.136:443

201.210.92.3:2222

187.0.1.105:40325

64.123.103.123:443

41.97.169.44:443

72.88.245.71:443

187.0.1.45:59049

41.100.163.127:443

187.0.1.83:62527

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\disallowable\pain.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\disallowable\pain.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-132-0x0000000000000000-mapping.dmp

  • memory/2740-133-0x0000000000660000-0x000000000068B000-memory.dmp

    Filesize

    172KB

  • memory/2740-134-0x0000000000690000-0x00000000006B9000-memory.dmp

    Filesize

    164KB

  • memory/2740-136-0x0000000000690000-0x00000000006B9000-memory.dmp

    Filesize

    164KB

  • memory/4232-135-0x0000000000000000-mapping.dmp

  • memory/4232-137-0x0000000001210000-0x0000000001239000-memory.dmp

    Filesize

    164KB

  • memory/4232-138-0x0000000001210000-0x0000000001239000-memory.dmp

    Filesize

    164KB