Analysis

  • max time kernel
    4294182s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    24-03-2022 13:34

General

  • Target

    4f5d9c94a635d8ae70aefcce4e3f27b9fadf5436e9e5b447f362490e7375ca34.dll

  • Size

    500KB

  • MD5

    5bb3e4e714d35e992e024da58ceba4cc

  • SHA1

    2013463b172b67eba71b9a267ce2128592c28faa

  • SHA256

    4f5d9c94a635d8ae70aefcce4e3f27b9fadf5436e9e5b447f362490e7375ca34

  • SHA512

    ab38f7e9cce8e0232240e6d109fdf6610f2dcec5ba7c43e279be6a377d422b46f35ad01efa1861f661de86cb5271ed3104cff341e479483492d4ee9d626209a3

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc102

Campaign

1606735229

C2

98.26.50.62:995

98.4.227.199:443

106.51.52.111:443

2.88.53.159:995

83.196.50.197:2222

92.137.138.52:2222

89.33.87.107:443

185.105.131.233:443

80.106.85.24:2222

197.161.154.132:443

79.129.121.81:995

217.133.54.140:32100

118.70.55.146:443

86.97.221.121:443

194.243.78.225:443

87.27.110.90:2222

196.151.252.84:443

85.121.42.12:443

90.23.117.67:2222

197.45.110.165:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f5d9c94a635d8ae70aefcce4e3f27b9fadf5436e9e5b447f362490e7375ca34.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f5d9c94a635d8ae70aefcce4e3f27b9fadf5436e9e5b447f362490e7375ca34.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 396
          4⤵
          • Program crash
          PID:1956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-58-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1072-60-0x0000000000000000-mapping.dmp
  • memory/1072-62-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB

  • memory/1072-63-0x00000000000D0000-0x00000000000F0000-memory.dmp
    Filesize

    128KB

  • memory/1164-54-0x0000000000000000-mapping.dmp
  • memory/1164-55-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/1164-56-0x0000000000270000-0x00000000002ED000-memory.dmp
    Filesize

    500KB

  • memory/1164-57-0x0000000010000000-0x000000001007D000-memory.dmp
    Filesize

    500KB

  • memory/1956-64-0x0000000000000000-mapping.dmp