Analysis

  • max time kernel
    300s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-es
  • resource tags

    arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    20-12-2022 15:30

General

  • Target

    a96db824dcde339ae8df3259934cd886027053075797e35ee48d5dbbac37f34e.dll

  • Size

    158KB

  • MD5

    ac20abc415817fa6008bf473b7d61e2d

  • SHA1

    1bbbe69455ec7bead0925cea323a9526b6475a96

  • SHA256

    a96db824dcde339ae8df3259934cd886027053075797e35ee48d5dbbac37f34e

  • SHA512

    92442ff8d2104f99ba923f9a731b2737de7a4a951f07d75176d4b552461a757c173f704fa71a64b0f5fefdf5dba4eb2c12e19b3dce02c14a112899ebc336e43f

  • SSDEEP

    3072:ygikbXp3BvScvqzzxVvAAWJ6AzaHTBfZSEO/yaGv:1TdRXvqXxh1WJJzaHTBRSv/

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a96db824dcde339ae8df3259934cd886027053075797e35ee48d5dbbac37f34e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a96db824dcde339ae8df3259934cd886027053075797e35ee48d5dbbac37f34e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-56-0x0000000000000000-mapping.dmp
  • memory/368-58-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/368-59-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1492-54-0x0000000000000000-mapping.dmp
  • memory/1492-55-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB