Analysis

  • max time kernel
    70s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 14:10

General

  • Target

    44686.6703604167.dll

  • Size

    741KB

  • MD5

    16f6f4abd19fc1956a536d13ec18088a

  • SHA1

    e8fe64cf6e4e1088951a664c85957f4bd7112d48

  • SHA256

    e941c28da1fca27de32514686e3c5dfa6fbc713764d16715bd285534bd983fd3

  • SHA512

    6ba0d82bcbd6aeb29b3c4ac900c91e78f8526861a557b1d144542b7b1d6e7e127ccb37a66b454b8a14ff16a095fd63f7ea3226d438113dd8657f29477ab192c7

Malware Config

Extracted

Family

qakbot

Version

403.683

Botnet

obama182

Campaign

1651756499

C2

103.107.113.120:443

80.11.74.81:2222

177.102.2.175:32101

24.178.196.158:2222

91.177.173.10:995

181.208.248.227:443

176.67.56.94:443

202.134.152.2:2222

148.0.57.85:443

179.179.162.9:993

40.134.246.185:995

37.186.54.254:995

196.203.37.215:80

120.150.218.241:995

208.107.221.224:443

113.53.151.59:443

70.46.220.114:443

69.14.172.24:443

108.60.213.141:443

24.55.67.176:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.6703604167.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44686.6703604167.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 672
        3⤵
        • Program crash
        PID:3716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2268 -ip 2268
    1⤵
      PID:2756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2268-130-0x0000000000000000-mapping.dmp
    • memory/2268-131-0x00000000027F0000-0x0000000002812000-memory.dmp
      Filesize

      136KB

    • memory/2268-132-0x0000000000F10000-0x0000000000F32000-memory.dmp
      Filesize

      136KB

    • memory/2268-133-0x00000000027F0000-0x0000000002812000-memory.dmp
      Filesize

      136KB