Analysis

  • max time kernel
    39s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2022 13:39

General

  • Target

    YouContract/RecentInformation.cmd

  • Size

    9KB

  • MD5

    c415428943d6ae9df3ddf926be29f31e

  • SHA1

    c0c8057c59a80112d4e72a99c052e28bb017422a

  • SHA256

    131ef57ff1b1c67d51391ad238a9fe9507032d8e82a315a042fccbfc06b95b2e

  • SHA512

    5c1141c2c79aa93718f8555603067ce317fb64bae94e916310a062e78aae142ac549a54ef8816536687a797121d233998a0dffdf36201625107c6ea4cc3f9d8e

  • SSDEEP

    192:Crn0dKaEYw6Nndn8FkSUzUeHYNWqTJn7ami2u0mwoIWfF4J6e1:Crn0dKajNdn8ySUzUTn7ni2u0mwFIqJL

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

azd

Campaign

1670585125

C2

172.90.139.138:2222

90.116.219.167:2222

173.239.94.212:443

91.169.12.198:32100

74.66.134.24:443

66.191.69.18:995

182.75.189.42:995

78.69.251.252:2222

98.145.23.67:443

103.71.21.107:443

197.94.219.133:443

91.68.227.219:443

12.172.173.82:993

86.176.83.127:2222

64.121.161.102:443

41.98.21.114:443

92.154.17.149:2222

151.65.67.211:443

89.129.109.27:2222

76.11.14.249:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\YouContract\RecentInformation.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s younewrules.get
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\regsvr32.exe
        /s younewrules.get
        3⤵
          PID:568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-56-0x0000000000000000-mapping.dmp
    • memory/568-57-0x0000000075591000-0x0000000075593000-memory.dmp
      Filesize

      8KB

    • memory/568-58-0x0000000000300000-0x0000000000380000-memory.dmp
      Filesize

      512KB

    • memory/568-59-0x00000000002C0000-0x00000000002EA000-memory.dmp
      Filesize

      168KB

    • memory/568-61-0x00000000002C0000-0x00000000002EA000-memory.dmp
      Filesize

      168KB

    • memory/568-60-0x0000000000210000-0x000000000023A000-memory.dmp
      Filesize

      168KB

    • memory/1904-54-0x0000000000000000-mapping.dmp
    • memory/1904-55-0x000007FEFBAC1000-0x000007FEFBAC3000-memory.dmp
      Filesize

      8KB