Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 15:20

General

  • Target

    appoint.dll

  • Size

    490KB

  • MD5

    914c1efd9ccbe5e5a2b4dedd3edccb88

  • SHA1

    bea614e23b51ea2cbee72d4b16b6c14e16f406fe

  • SHA256

    e53c48bd9d492fda55d1544a93291838cbaa101d163907906339109e920d3259

  • SHA512

    68ba99638273c0d70eec1edaebd064dc62ef7b03ec76f365be8cffb08a1551d536bfbbe088262689f25cfa9441c30ddebd4bf71c4aece83af3b2d0700ab7cbf6

  • SSDEEP

    6144:GIZQLN2lkgFJUdgAPJgwEpPWD44TIDMUFOvctTWzpbTNEh6BgFJ+twd737Kn:GSlkcAPJr4WhTTiwz4agFwid7e

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\appoint.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\appoint.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-132-0x0000000000000000-mapping.dmp
  • memory/2360-133-0x0000000000640000-0x000000000066B000-memory.dmp
    Filesize

    172KB

  • memory/2360-134-0x0000000000670000-0x000000000069A000-memory.dmp
    Filesize

    168KB

  • memory/2360-136-0x0000000000670000-0x000000000069A000-memory.dmp
    Filesize

    168KB

  • memory/4264-135-0x0000000000000000-mapping.dmp
  • memory/4264-137-0x0000000000650000-0x000000000067A000-memory.dmp
    Filesize

    168KB

  • memory/4264-138-0x0000000000650000-0x000000000067A000-memory.dmp
    Filesize

    168KB