Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 01:38

General

  • Target

    6438/plugged.dll

  • Size

    386KB

  • MD5

    88f2abefd23b14fc8691710eccfb27a8

  • SHA1

    9b06af24a62d2760dbddc2ee7be531796c8552f8

  • SHA256

    7bf94324bf7ffd68800911283340439b03bcdbf5a97d45daed22f84b4f9883eb

  • SHA512

    3d65448493d8db946a30e129af0792a88d3093c544ec5b98118ff09b854055caa7558f12f334b0c350605c9a44fcf837992025ced5bdfea5657230ac2d165286

  • SSDEEP

    6144:XtgTFlqteWTBa5WsoUReNsyLK9d8WqniKS9jyA9yjHHXsBcfmL/p+LIORL6qYFYM:d8z4TU5WsoURzN9WtniPHlQEFYM

Malware Config

Extracted

Family

qakbot

Version

403.914

Botnet

obama210

Campaign

1665041236

C2

41.104.205.128:443

134.35.6.76:443

197.202.163.4:443

181.164.194.228:443

105.159.124.224:443

197.158.89.85:443

41.96.33.236:443

181.141.3.126:443

123.22.7.132:443

163.182.177.80:443

41.248.72.229:8443

41.100.62.129:443

68.83.169.91:443

190.29.228.61:443

160.176.249.11:995

41.107.54.99:443

94.52.127.44:443

105.69.155.85:995

45.227.251.167:2222

197.206.141.97:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6438\plugged.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6438\plugged.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2056-0-0x0000000000150000-0x0000000000172000-memory.dmp
    Filesize

    136KB

  • memory/2056-1-0x0000000000150000-0x0000000000172000-memory.dmp
    Filesize

    136KB

  • memory/2056-4-0x0000000000150000-0x0000000000172000-memory.dmp
    Filesize

    136KB

  • memory/2648-2-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2648-5-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-11-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-10-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-9-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-8-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-13-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/2648-16-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB