Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 02:27

General

  • Target

    vexatiousness.dll

  • Size

    354KB

  • MD5

    33cf782d0d0117b0a0f00e08083318bb

  • SHA1

    de092b612dc194e8c85002bf18ee1edce81cb0a4

  • SHA256

    dc8c2bda28904fce2253c2fa6ff36e0c2a9baea4f67a0d2ce8bfcedb13b290fd

  • SHA512

    babab324a67b8bd087d9e3cb646e44afd4e277946a0630695fe1eabb0926c385afe9c853838a20967ce350bd933f598878c58c23529b973ffa1e11b3a160c891

  • SSDEEP

    6144:bNsacLpop/C9lIbtBMHkqmO+pefW6Aw6hjSy/AACs98K/f+ZuDXKK8bTcTCaUGav:5s/tMrbQHt+psSw6RcA3/2oXmbTdaUnv

Malware Config

Extracted

Family

qakbot

Version

404.14

Botnet

obama220

Campaign

1667373670

C2

174.0.224.214:443

70.60.142.214:2222

136.232.184.134:995

67.87.214.7:443

174.104.184.149:443

64.207.237.118:443

144.202.15.58:443

74.33.84.227:443

175.205.2.54:443

174.77.209.5:443

45.49.137.80:443

74.92.243.113:995

76.68.34.167:2222

49.175.72.56:443

190.24.45.24:995

50.68.204.71:443

179.100.109.130:32101

70.64.77.115:443

109.151.171.116:2222

91.138.17.202:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\vexatiousness.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\vexatiousness.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-55-0x0000000000000000-mapping.dmp
  • memory/1124-56-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1124-58-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/1124-57-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/1124-59-0x0000000000190000-0x00000000001BC000-memory.dmp
    Filesize

    176KB

  • memory/1124-60-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/1124-63-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/1360-61-0x0000000000000000-mapping.dmp
  • memory/1360-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1360-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1468-54-0x000007FEFC5A1000-0x000007FEFC5A3000-memory.dmp
    Filesize

    8KB