Analysis

  • max time kernel
    150s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 03:22

General

  • Target

    unindented.dll

  • Size

    420KB

  • MD5

    43724b02905c03b8e7078d4a4293816a

  • SHA1

    0862ffbb70439e50766f4166e9c556cbca4d801b

  • SHA256

    61a960bda55380f589189818462614592cd5d18d7d2eb5a21e57d1f489ce36fa

  • SHA512

    11d5c61c6d88e8ed37707a03fd506ea75cc9948286bc9719850bb600a4b90c2e332ec02d3f711d8a165deeec9ce037b348468d71137755a2682ecd05d6d581eb

  • SSDEEP

    6144:5MVSKlGqB/JXPX+c1BLrgq/6qot7FZyRxJt2gRxhYU1sNmcvVR2l2HM+LJUaoF2:OVPlBJXWc/kq/GNU1E1T5Hb1

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama217

Campaign

1666765529

C2

197.204.53.242:443

105.106.60.149:443

102.159.110.79:995

64.207.237.118:443

156.216.134.70:995

180.151.116.67:443

190.199.97.108:993

206.1.203.0:443

186.188.96.197:443

206.1.128.203:443

201.249.100.208:995

190.75.151.66:2222

198.2.51.242:993

90.165.109.4:2222

71.199.168.185:443

181.56.171.3:995

43.241.159.148:443

41.103.1.16:443

24.207.97.117:443

105.157.86.118:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\unindented.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\unindented.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-61-0x0000000000000000-mapping.dmp
  • memory/1020-63-0x00000000000D0000-0x00000000000F9000-memory.dmp
    Filesize

    164KB

  • memory/1020-64-0x00000000000D0000-0x00000000000F9000-memory.dmp
    Filesize

    164KB

  • memory/1328-54-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
    Filesize

    8KB

  • memory/1524-55-0x0000000000000000-mapping.dmp
  • memory/1524-56-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1524-57-0x00000000001F0000-0x0000000000219000-memory.dmp
    Filesize

    164KB

  • memory/1524-58-0x00000000001F0000-0x0000000000219000-memory.dmp
    Filesize

    164KB

  • memory/1524-59-0x00000000001B0000-0x0000000000230000-memory.dmp
    Filesize

    512KB

  • memory/1524-60-0x00000000001B0000-0x0000000000230000-memory.dmp
    Filesize

    512KB