Analysis

  • max time kernel
    153s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2022 17:37

General

  • Target

    slings/denudes.dll

  • Size

    730KB

  • MD5

    f3f9172ffd30e7583105ed025aa7d69b

  • SHA1

    5d2fcc46effa185ccc4e8c06fab5e641f5a31852

  • SHA256

    3d01b9929f514e79f9c7f6300adc19276455011ff1b88802b0fe61fc666f75f7

  • SHA512

    0f46d5aa70c97898641464ee8c502ce960eab1497b8e57a3219f7ee13abf2a34a54b0dad04068f5b25704a12cd1bc49490026ffda5f09b0106601e6eacbc54ce

  • SSDEEP

    6144:B8vIbSUajYBFu5skfyZNI9i7mGHrx1SeOQdHIxF5n2PbLXR+5YJ:sIbAdtKA91GHrxhsnuI5YJ

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB10

Campaign

1671090444

C2

108.6.249.139:443

92.145.203.167:2222

24.206.27.39:443

178.152.25.80:443

87.57.13.215:443

75.143.236.149:443

49.245.119.12:2222

84.35.26.14:995

86.130.9.250:2222

12.172.173.82:995

147.148.234.231:2222

83.114.60.6:2222

213.67.255.57:2222

102.40.202.189:995

149.126.159.106:443

50.68.204.71:995

47.41.154.250:443

50.68.204.71:443

12.172.173.82:465

190.18.236.175:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\slings\denudes.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\slings\denudes.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-54-0x0000000000000000-mapping.dmp

  • memory/896-55-0x0000000075D01000-0x0000000075D03000-memory.dmp

    Filesize

    8KB

  • memory/896-56-0x0000000000170000-0x00000000001E3000-memory.dmp

    Filesize

    460KB

  • memory/896-57-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/896-60-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/4572-58-0x0000000000000000-mapping.dmp

  • memory/4572-61-0x0000000000080000-0x00000000000AA000-memory.dmp

    Filesize

    168KB

  • memory/4572-62-0x0000000000080000-0x00000000000AA000-memory.dmp

    Filesize

    168KB