Resubmissions

06-12-2022 06:15

221206-gzxv7sbc77 3

02-12-2022 17:00

221202-vjcrzsbc51 10

Analysis

  • max time kernel
    151s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 17:00

General

  • Target

    respondents/crossbar.dll

  • Size

    444KB

  • MD5

    5ddfeb10cd4a64cd2534f2d7d5876ffd

  • SHA1

    270999d10c77d209a9f291f0bdb2596064f190fb

  • SHA256

    8cb21de414adf9b4f81d2aaac1ba2e947f09a1913b4541d5ff59ef262efefa5d

  • SHA512

    62422f2700c83f13c4480b54dc63373370764903a017f375afd590ba0ba5498f0c919ebc13732bbddab44b03c4340a2876320e95d505a728c9c62dee65420151

  • SSDEEP

    12288:BWyGWZDZVFkHkmqnfsd5Ja46fDV3+QWc2:AOZqHk2JajfRO8

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\respondents\crossbar.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\respondents\crossbar.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-60-0x0000000000000000-mapping.dmp
  • memory/940-63-0x00000000000E0000-0x000000000010A000-memory.dmp
    Filesize

    168KB

  • memory/940-64-0x00000000000E0000-0x000000000010A000-memory.dmp
    Filesize

    168KB

  • memory/960-54-0x0000000000000000-mapping.dmp
  • memory/960-55-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x00000000002E0000-0x000000000030A000-memory.dmp
    Filesize

    168KB

  • memory/960-57-0x00000000002E0000-0x000000000030A000-memory.dmp
    Filesize

    168KB

  • memory/960-58-0x0000000000180000-0x00000000001A9000-memory.dmp
    Filesize

    164KB

  • memory/960-59-0x00000000002E0000-0x000000000030A000-memory.dmp
    Filesize

    168KB

  • memory/960-62-0x00000000002E0000-0x000000000030A000-memory.dmp
    Filesize

    168KB