Analysis

  • max time kernel
    150s
  • max time network
    28s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 12:10

General

  • Target

    port/signs.dll

  • Size

    691KB

  • MD5

    ae7c5ba2d077c0197e984f4bcf715467

  • SHA1

    ec9c1688c717c7d8f9e9ab65a69ca372b21bc78a

  • SHA256

    aa79ec7a5045a397822c5933468bcfd2955c8575c447e1f4cf64315ee0ccb84a

  • SHA512

    5b087ed336c487ab0acf9eb5e71c0d9fab7c79855c3e1d560c5094db0e0bfe63babd042c7dc4d777da4d0d44970ef95fe69a0c83858fb1216acf92bf503750d2

  • SSDEEP

    12288:sjGfBlxYUWlaVxbYUGOpGPq1Tu/VxdZlUP9Xq4F/9:sjkjW8wWpD9u/VLM9Xq4n

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\port\signs.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\port\signs.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1920

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-55-0x0000000000000000-mapping.dmp
  • memory/1552-56-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1552-57-0x0000000002150000-0x00000000021C3000-memory.dmp
    Filesize

    460KB

  • memory/1552-58-0x0000000000420000-0x000000000044A000-memory.dmp
    Filesize

    168KB

  • memory/1552-61-0x0000000000420000-0x000000000044A000-memory.dmp
    Filesize

    168KB

  • memory/1624-54-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
    Filesize

    8KB

  • memory/1920-59-0x0000000000000000-mapping.dmp
  • memory/1920-62-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1920-63-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB