Analysis

  • max time kernel
    90s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 12:18

General

  • Target

    A.dll

  • Size

    1.0MB

  • MD5

    db6e2f57fbe6af542283e61b991f8255

  • SHA1

    12185f5db0851a5c5b0868d4661bd873aa2ca90e

  • SHA256

    efaed060bf01cebf44bb659f76f5c8bf067c97c1f450b2f1281e8ee850cd89d4

  • SHA512

    237a73b4d28d5a3cc94e55ecd870a549f801d777c00842c5fd82e5abb131d253ec6933c75a3beed004b58596955c00ef03dbae920fed592bdd834656542098a0

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 708
        3⤵
        • Program crash
        PID:1628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1328 -ip 1328
    1⤵
      PID:4796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1328-130-0x0000000000000000-mapping.dmp
    • memory/1328-131-0x0000000002BF0000-0x0000000002C12000-memory.dmp
      Filesize

      136KB

    • memory/1328-132-0x0000000002BA0000-0x0000000002BC2000-memory.dmp
      Filesize

      136KB

    • memory/1328-133-0x0000000002BF0000-0x0000000002C12000-memory.dmp
      Filesize

      136KB