Analysis

  • max time kernel
    149s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:38

General

  • Target

    machiavellianism.dll

  • Size

    835KB

  • MD5

    a2408b8a85831ea292bf9e991749b4b6

  • SHA1

    2aaf6dca67be686812829abd2302715ec0691540

  • SHA256

    1f2df49c44a1ec7d46fe3f6002a62e0e5d7fae490df333ee1a3218f39224b1b3

  • SHA512

    90509e8febe58abc853077198ac66eb56111b6e50b99a0dc1c206443f3f7e6791aa9942ee64e92d85d49474457c311be12e49eb47e2c7b2072e8fecf1853c8a4

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb3mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhTp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\machiavellianism.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\machiavellianism.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-61-0x0000000000000000-mapping.dmp
  • memory/856-64-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/856-65-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/936-55-0x0000000000000000-mapping.dmp
  • memory/936-56-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/936-58-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/936-57-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/936-59-0x0000000000180000-0x00000000001AE000-memory.dmp
    Filesize

    184KB

  • memory/936-60-0x00000000001F0000-0x0000000000270000-memory.dmp
    Filesize

    512KB

  • memory/936-63-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/940-54-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB