Analysis

  • max time kernel
    107s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 14:11

General

  • Target

    44686.6703287037.dll

  • Size

    741KB

  • MD5

    dd36a35ad1b505d254dd24f36a497bde

  • SHA1

    6ead9880d493d016f4b454472b6a5c072c646220

  • SHA256

    2e568648636c1fbb913e2ec44daa161127686b41adaaf076aa23534e85571e16

  • SHA512

    80d468079dd6cd6febbb7a2d250f16c0e1a313d0bd7ee472537200c199a9070b2152902fa81d94ca3bc9fe9203f738876c2bc67a452f6ae366251d91159ce962

Malware Config

Extracted

Family

qakbot

Version

403.683

Botnet

obama182

Campaign

1651756499

C2

103.107.113.120:443

80.11.74.81:2222

177.102.2.175:32101

24.178.196.158:2222

91.177.173.10:995

181.208.248.227:443

176.67.56.94:443

202.134.152.2:2222

148.0.57.85:443

179.179.162.9:993

40.134.246.185:995

37.186.54.254:995

196.203.37.215:80

120.150.218.241:995

208.107.221.224:443

113.53.151.59:443

70.46.220.114:443

69.14.172.24:443

108.60.213.141:443

24.55.67.176:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.6703287037.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.6703287037.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 668
        3⤵
        • Program crash
        PID:4612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4636 -ip 4636
    1⤵
      PID:3068

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4636-130-0x0000000000000000-mapping.dmp
    • memory/4636-131-0x0000000002C00000-0x0000000002C22000-memory.dmp
      Filesize

      136KB

    • memory/4636-132-0x0000000002BB0000-0x0000000002BD2000-memory.dmp
      Filesize

      136KB

    • memory/4636-133-0x0000000002C00000-0x0000000002C22000-memory.dmp
      Filesize

      136KB