Analysis

  • max time kernel
    116s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    08-04-2022 14:47

General

  • Target

    10488424abb122e78db6f8a541cdee0c.dll

  • Size

    1.7MB

  • MD5

    10488424abb122e78db6f8a541cdee0c

  • SHA1

    b875217c74ee9e6b5700f8ee1ff93f747b22f0ef

  • SHA256

    1076e14a815bd7b72ad54ebb5ad568da9b20a85572fe01506ec6b1196f1c5e80

  • SHA512

    4d327626d05c7c3bac3dcf0a84de3e5aff4824c134c2c2a6732c24e556879995898f5a883f2b7312b3f48a4f68a236732c45493a558362e6eb53d580fcecf48c

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

AA

Campaign

1649273304

C2

83.110.75.97:2222

47.23.89.62:993

187.207.48.194:61202

45.63.1.12:995

140.82.63.183:995

45.76.167.26:995

140.82.63.183:443

144.202.2.175:995

144.202.3.39:443

149.28.238.199:443

144.202.3.39:995

45.63.1.12:443

149.28.238.199:995

45.76.167.26:443

144.202.2.175:443

100.1.108.246:443

32.221.224.140:995

24.55.67.176:443

31.35.28.29:443

70.51.134.168:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\10488424abb122e78db6f8a541cdee0c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\10488424abb122e78db6f8a541cdee0c.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 636
        3⤵
        • Program crash
        PID:4232
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4724 -ip 4724
    1⤵
      PID:4088

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4724-124-0x0000000000000000-mapping.dmp
    • memory/4724-125-0x0000000000D30000-0x0000000000EDE000-memory.dmp
      Filesize

      1.7MB

    • memory/4724-126-0x0000000002980000-0x0000000002A0F000-memory.dmp
      Filesize

      572KB

    • memory/4724-127-0x0000000002980000-0x0000000002A0F000-memory.dmp
      Filesize

      572KB

    • memory/4724-128-0x0000000002860000-0x00000000028EB000-memory.dmp
      Filesize

      556KB

    • memory/4724-129-0x0000000002980000-0x0000000002A0F000-memory.dmp
      Filesize

      572KB