Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 19:42

General

  • Target

    1/msoffice32.dll

  • Size

    593KB

  • MD5

    9ad223b6a1159a78a89c80f764b55b32

  • SHA1

    1946ac5406290864731027f0ff76734c1af7acfd

  • SHA256

    d90b24fb5bf24c12d5d7142ef42f83e9f5e25fb96b7f2d30c0d1e6ac9ff08581

  • SHA512

    f501ecd58f6b77f5109addbcd1993283f57b893b708d39c6631694e4b164963a46617a3a1962b79b1aed1f4857ace9f8fa3c286d6fd5742b2e32d5f181390fb0

  • SSDEEP

    12288:UnbfdUgz1clr4FgZMsAU68cUMwvLVh5VPnbh9:UbfdUggAl8vMsL5dl9

Malware Config

Extracted

Family

qakbot

Version

404.27

Botnet

obama221

Campaign

1667915095

C2

199.83.165.233:443

24.142.218.202:443

79.166.120.168:995

92.24.200.226:995

151.32.168.124:443

72.88.245.71:443

46.229.194.17:443

142.119.40.220:2222

177.205.114.49:2222

174.104.184.149:443

86.167.26.227:2222

94.15.58.251:443

82.155.111.187:443

2.84.98.228:2222

69.133.162.35:443

92.189.214.236:2222

190.74.23.139:443

47.34.30.133:443

80.103.77.44:2222

82.34.170.37:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1\msoffice32.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1\msoffice32.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-61-0x0000000000000000-mapping.dmp
  • memory/1264-64-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1264-65-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1440-54-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x0000000000000000-mapping.dmp
  • memory/1932-56-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1932-58-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB

  • memory/1932-57-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB

  • memory/1932-59-0x0000000000140000-0x000000000016E000-memory.dmp
    Filesize

    184KB

  • memory/1932-60-0x00000000002B0000-0x0000000000330000-memory.dmp
    Filesize

    512KB

  • memory/1932-63-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB