Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 06:26

General

  • Target

    Claim_VA43/elizabeth/appeal.dll

  • Size

    444KB

  • MD5

    b6211857d1820eafb23533f1c7c85d69

  • SHA1

    0e6b9c55461be182343c5b41f22478a6192d0bb6

  • SHA256

    cdb5054cad1e68121b529340f0b37490bffb1eb6c7f7186dc01f8d7e9081d3a5

  • SHA512

    23c71ea5954dbf7710a7b6519cbf9a7929a81dcc5685c985dd6b58ea54958b979f89cc4be37da22485f36344f52fe9d4a42fd8a680c8a981dc60bbc426d28b68

  • SSDEEP

    12288:BWyGWZDZ9FkHkmqnfsd5Ja46fDV3+QWc2:AOZ6Hk2JajfRO8

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Claim_VA43\elizabeth\appeal.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Claim_VA43\elizabeth\appeal.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-54-0x0000000000000000-mapping.dmp
  • memory/804-55-0x0000000075811000-0x0000000075813000-memory.dmp
    Filesize

    8KB

  • memory/804-56-0x0000000000180000-0x00000000001A9000-memory.dmp
    Filesize

    164KB

  • memory/804-57-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/804-59-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/804-60-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/804-63-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/1756-61-0x0000000000000000-mapping.dmp
  • memory/1756-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1756-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB