Analysis

  • max time kernel
    27s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 12:46

General

  • Target

    x.dll

  • Size

    899KB

  • MD5

    87c220bee9ba46cf06594dd67d681745

  • SHA1

    952af441f0eca8a6fed01ae5380622c859f3ac89

  • SHA256

    7693ae43bff73010d229d64c4479ed8fabb5dcaf717a3d3b00b54a934511e180

  • SHA512

    5f77ee3a00dc6738b06975e574df13131b75416350629cc0dd5b57a0055854a7f3c4aa7f5175383e9e3851544e64b0e0c7ddd5d3298bafc0631cf73ed728d338

  • SSDEEP

    24576:sHA2XMYABs772W/8vLc/9sgR+OVnh8gt42vCkzeztwPOfQWy5UuxVFLqsu:UMYABC8vLc/2jA8gpUuxVFLqh

Malware Config

Extracted

Family

qakbot

Version

404.1035

Botnet

obama261

Campaign

1683268508

C2

174.4.89.3:443

23.30.173.133:443

70.51.136.238:2222

68.173.170.110:8443

47.21.51.138:443

70.64.77.115:443

76.16.49.134:443

64.121.161.102:443

108.190.115.159:443

98.19.224.125:995

12.172.173.82:465

147.219.4.194:443

86.250.12.86:2222

188.176.171.3:443

88.126.94.4:50000

87.202.101.164:50000

74.92.243.115:50000

98.176.5.56:443

198.2.51.242:993

75.98.154.19:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\x.dll,Time
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\x.dll,Time
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\ping.exe
          ping -n 3 yahoo.com
          4⤵
          • Runs ping.exe
          PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-60-0x00000000000B0000-0x00000000000B2000-memory.dmp

    Filesize

    8KB

  • memory/544-61-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-62-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-63-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-64-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-65-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-66-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/544-67-0x0000000000080000-0x00000000000A4000-memory.dmp

    Filesize

    144KB

  • memory/1616-54-0x00000000001F0000-0x00000000001F3000-memory.dmp

    Filesize

    12KB

  • memory/1616-55-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB