Analysis

  • max time kernel
    209s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 07:49

General

  • Target

    NewInformation.dll

  • Size

    645KB

  • MD5

    dc01f89f042f88c520f6c93f27ad296d

  • SHA1

    b64304ba5bdd378b6155135b3e3847aa9a04cb34

  • SHA256

    f4f8a14f76055dbe55422ba8754582ed8abf139b7ed33630fa656cb7e879bc7d

  • SHA512

    412ff1ca8fde1ccddebf1f91b06cedf6e50a990a662a5b5ec92f8a5815b1a807ef571faeb836ae724813060d6e7f34bbf2a60bc30ec74606abbdccc70231286f

  • SSDEEP

    12288:zYokNyxh/QFYZLlW0qSQ8qVC6od45xk2SCWise:EdEvoFkRkS/qI6odz2vWi

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

azd

Campaign

1670515354

C2

136.35.241.159:443

73.36.196.11:443

12.172.173.82:50001

190.24.45.24:995

193.253.100.236:2222

109.11.175.42:2222

92.8.190.211:2222

50.90.249.161:443

66.180.226.117:2222

201.208.139.250:2222

12.172.173.82:22

75.98.154.19:443

24.142.218.202:443

70.77.116.233:443

90.4.193.117:2222

24.69.87.61:443

98.147.155.235:443

83.213.192.136:443

176.133.4.230:995

71.31.101.183:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NewInformation.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\NewInformation.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4680-4-0x0000000002900000-0x000000000292A000-memory.dmp
    Filesize

    168KB

  • memory/4680-1-0x00000000028D0000-0x00000000028FF000-memory.dmp
    Filesize

    188KB

  • memory/4680-2-0x0000000002900000-0x000000000292A000-memory.dmp
    Filesize

    168KB

  • memory/4680-0-0x0000000002900000-0x000000000292A000-memory.dmp
    Filesize

    168KB

  • memory/4828-7-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-6-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-3-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-8-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-9-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-10-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-12-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-14-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB

  • memory/4828-15-0x00000000005A0000-0x00000000005CA000-memory.dmp
    Filesize

    168KB