Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 11:09

General

  • Target

    port/package.dll

  • Size

    691KB

  • MD5

    7db8ab3efdd6d94e51d3f8d4c44d41af

  • SHA1

    4dc02d68a2890f12eef80738a29a038db28c0f88

  • SHA256

    da1705fe6b926117da821fd2be24caedf6ef334ad76026332640e28be53f3b67

  • SHA512

    4a8239258b4cd66b8f3b2bbc795f53ab73a4db3e6be9a997b138562186517c3d2800a224ca95070bc1146feab973b1d745c2c6639cb53ef409a5256cc68863ad

  • SSDEEP

    12288:sjGfBl6YUWlaVxbYUGOpGPq1Tu/VxdZlUP9Xq4F/9:sjkSW8wWpD9u/VLM9Xq4n

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\port\package.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\port\package.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-54-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-59-0x0000000000000000-mapping.dmp
  • memory/1672-62-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1672-63-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1704-55-0x0000000000000000-mapping.dmp
  • memory/1704-56-0x0000000075E01000-0x0000000075E03000-memory.dmp
    Filesize

    8KB

  • memory/1704-57-0x0000000002130000-0x00000000021A3000-memory.dmp
    Filesize

    460KB

  • memory/1704-58-0x00000000003B0000-0x00000000003DA000-memory.dmp
    Filesize

    168KB

  • memory/1704-61-0x00000000003B0000-0x00000000003DA000-memory.dmp
    Filesize

    168KB