Analysis

  • max time kernel
    300s
  • max time network
    177s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 19:28

General

  • Target

    verify.dll

  • Size

    374KB

  • MD5

    825aa87ffbc7e0e064088c051b5fbc14

  • SHA1

    eeee61f8e50b036ce6ad393444645c66395e719f

  • SHA256

    cc1b453ef566a77c6fb1739e8654789214870e97ee742044c9d0ce76032b283a

  • SHA512

    1c24da6d0c8a783b9982a12c276e090d8d9efe3188c593f847d2bdc2e047c0635770aa5dc6c904b0e03063b3b59746d7e44b28824bb056d7429baf8210ba7af2

  • SSDEEP

    6144:XKR66t98Uah1oq7PbQIIJSLiyCE0taaRIC6w/9IuFK+20m6WdMxgYURpi92H4X:w6E1YF7P01JSdCLjqa/9iNdMxgligH8

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

obama223

Campaign

1668757345

C2

68.47.128.161:443

87.65.160.87:995

172.90.139.138:2222

86.175.128.143:443

12.172.173.82:465

71.247.10.63:2083

47.41.154.250:443

91.254.215.167:443

71.31.101.183:443

81.229.117.95:2222

24.4.239.157:443

41.99.177.175:443

92.149.205.238:2222

73.230.28.7:443

47.229.96.60:443

186.188.2.193:443

174.112.25.29:2078

84.35.26.14:995

86.130.9.167:2222

116.74.163.221:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\verify.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\verify.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-120-0x0000000000000000-mapping.dmp
  • memory/1408-121-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-122-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-123-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-124-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-125-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-127-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-126-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-128-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-129-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-130-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-131-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-132-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-133-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-134-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-135-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-136-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-137-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-138-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-139-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-140-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-142-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-143-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-144-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-146-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-147-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-149-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-151-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-152-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-154-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-156-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-158-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-157-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-155-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-153-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-150-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-148-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-145-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-141-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-159-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-160-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-161-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-162-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-163-0x00000000029B0000-0x00000000029DE000-memory.dmp
    Filesize

    184KB

  • memory/1408-164-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-166-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-165-0x0000000002C00000-0x0000000002D4A000-memory.dmp
    Filesize

    1.3MB

  • memory/1408-167-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-168-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-169-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-170-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1408-171-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-172-0x0000000000000000-mapping.dmp
  • memory/4144-173-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-174-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-175-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-176-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-177-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-178-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-179-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-180-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-181-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-182-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-183-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-184-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-185-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-186-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-187-0x0000000077570000-0x00000000776FE000-memory.dmp
    Filesize

    1.6MB

  • memory/4144-195-0x0000000000EB0000-0x0000000000EDA000-memory.dmp
    Filesize

    168KB

  • memory/4144-230-0x0000000000EB0000-0x0000000000EDA000-memory.dmp
    Filesize

    168KB