Analysis

  • max time kernel
    151s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 14:03

General

  • Target

    uncalled.temp.dll

  • Size

    490KB

  • MD5

    16382f894604507ffb636425590061f0

  • SHA1

    18c671b2c8f57e49bdc8395b5a785669c5ba25a6

  • SHA256

    af8dac9c2788cd2b5581d9e8c19b2234c6ad2ce67272cb308c72ba7035a2268e

  • SHA512

    7f1bf5516a0cf159ca67c73364cc6a660df538b0f6b16e3dc986d0c3596517396f4e24d3fb53b8f8950b9acfaddf720ac2e53e2de25373e151d8e171a1b8a9e3

  • SSDEEP

    6144:GIZQLN2lkgFJUdgAPJgwEpPWD44TITMUFOvctTWzpbTNEh6BgFJ+twd737Kn:GSlkcAPJr4WhTTiwz4agFwid7e

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\uncalled.temp.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\uncalled.temp.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-61-0x0000000000000000-mapping.dmp
  • memory/580-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/580-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/624-54-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
    Filesize

    8KB

  • memory/1368-55-0x0000000000000000-mapping.dmp
  • memory/1368-56-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1368-57-0x0000000000140000-0x000000000016A000-memory.dmp
    Filesize

    168KB

  • memory/1368-58-0x0000000000140000-0x000000000016A000-memory.dmp
    Filesize

    168KB

  • memory/1368-59-0x0000000000110000-0x000000000013B000-memory.dmp
    Filesize

    172KB

  • memory/1368-60-0x0000000000140000-0x000000000016A000-memory.dmp
    Filesize

    168KB

  • memory/1368-63-0x0000000000140000-0x000000000016A000-memory.dmp
    Filesize

    168KB