Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 18:16

General

  • Target

    gb.dll

  • Size

    835KB

  • MD5

    0af3204b9366d83431b285600d1778f7

  • SHA1

    ee2af9fe1b5bbc15590e2a1a814e8a0e0abacc1b

  • SHA256

    64e2a5512f15ae249754a93866cf646e921e291a62b04b042348e74123f94aea

  • SHA512

    e4871b74eb57aa528061c999b77ed75f2e2049d466bce85f0ce10047c67202fe627b28bf7b066fb766cb5777dd9c0fbebf89ca7d0c33813fb50c19134d116e05

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb5mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhlp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\gb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\gb.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/460-61-0x0000000000000000-mapping.dmp
  • memory/460-64-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/460-65-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/624-54-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000000000000-mapping.dmp
  • memory/1736-56-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/1736-57-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/1736-58-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/1736-59-0x00000000001D0000-0x00000000001FE000-memory.dmp
    Filesize

    184KB

  • memory/1736-60-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/1736-63-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB