Analysis

  • max time kernel
    149s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 18:43

General

  • Target

    beneficiary.dll

  • Size

    835KB

  • MD5

    0c0e73ab4f0a5e804b2404370525e30b

  • SHA1

    1e32983f97de8c81b29d37e65dc95eb722cc8d7d

  • SHA256

    49f750d29a60cc34115f23754536be7ea48d0333ab23904ec75b7124d2e452aa

  • SHA512

    0e26061687a13d455b28b3c4383ecd58cbbd70fe2e2e5099fb47f06bd6598ebab67fa8f5b7e1b6464b5ff0c9a7e466366c296feea0c57f1f7848e78a5b73b625

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbAmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhUp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\beneficiary.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\beneficiary.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/436-61-0x0000000000000000-mapping.dmp
  • memory/436-63-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/436-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1064-55-0x0000000000000000-mapping.dmp
  • memory/1064-56-0x0000000075701000-0x0000000075703000-memory.dmp
    Filesize

    8KB

  • memory/1064-57-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1064-58-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1064-59-0x0000000000170000-0x00000000001F0000-memory.dmp
    Filesize

    512KB

  • memory/1064-60-0x0000000000170000-0x00000000001F0000-memory.dmp
    Filesize

    512KB

  • memory/1720-54-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
    Filesize

    8KB