Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 11:40

General

  • Target

    port/ineligibly.dll

  • Size

    691KB

  • MD5

    539dadaebe897e1c9b86187c56eeaa53

  • SHA1

    6863953cac4060d35bbf360472b328be952289af

  • SHA256

    fef765bd9702270b59c5219b26d8732e735a092bd1f098c406d99e646d79ea56

  • SHA512

    9f0b27fda0e793d2f6e191e1ec48dd887f18740c2ab124d6ba1badd65d2f8726b0cc9eed05d37dac9c3db436268143b92c5297766ee0f4198526d08ec5604627

  • SSDEEP

    12288:sjGfBlKYUWlaVxbYUGOpGPq1Tu/VxdZlUP9Xq4F/9:sjkCW8wWpD9u/VLM9Xq4n

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\port\ineligibly.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\port\ineligibly.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4528

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4528-135-0x0000000000000000-mapping.dmp
  • memory/4528-137-0x00000000006C0000-0x00000000006EA000-memory.dmp
    Filesize

    168KB

  • memory/4528-138-0x00000000006C0000-0x00000000006EA000-memory.dmp
    Filesize

    168KB

  • memory/4840-132-0x0000000000000000-mapping.dmp
  • memory/4840-133-0x0000000002CB0000-0x0000000002D23000-memory.dmp
    Filesize

    460KB

  • memory/4840-134-0x0000000002DB0000-0x0000000002DDA000-memory.dmp
    Filesize

    168KB

  • memory/4840-136-0x0000000002DB0000-0x0000000002DDA000-memory.dmp
    Filesize

    168KB