Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 23:21

General

  • Target

    C.dll

  • Size

    1.0MB

  • MD5

    757f3895cd825bdc38da7bda22ec554e

  • SHA1

    8669c8aa81946ee51d4754c8fda6085017e1b367

  • SHA256

    0d55cd07d8478acfc60ed8359a7c4a7640a88eadd526f6bfbe443105b99d2033

  • SHA512

    71ae0308410bc15591948ba5b88f007267e820a7c774235c3c36184d71654d2bf1321703f5a9003967bc4d628ec9b2fb78b6ea23dcffffa99e6021d219f9564d

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\C.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\C.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 708
        3⤵
        • Program crash
        PID:1892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1452 -ip 1452
    1⤵
      PID:4240

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1452-130-0x0000000000000000-mapping.dmp
    • memory/1452-131-0x0000000002B30000-0x0000000002B52000-memory.dmp
      Filesize

      136KB

    • memory/1452-132-0x0000000002AE0000-0x0000000002B02000-memory.dmp
      Filesize

      136KB

    • memory/1452-133-0x0000000002B30000-0x0000000002B52000-memory.dmp
      Filesize

      136KB