Analysis

  • max time kernel
    157s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 13:03

General

  • Target

    A.dll

  • Size

    1.0MB

  • MD5

    9666ad1d28537fc070d6fe0ea5c4f2ac

  • SHA1

    89380bf0e099cc92b6aed5d0a31cb61a4e3686db

  • SHA256

    617c94a15fdfb071cfb9566bafa49d054f13e208a444719ab8ea64ed2140f06b

  • SHA512

    d9db9f804da84d0e25d0b73b4ad19855f578c731d279318a08404f9ec68a8ac3a4a66c4b89d581c47f42458f7408ac2961daa41d23e589611337c5b841e1ea11

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 708
        3⤵
        • Program crash
        PID:4616
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3112 -ip 3112
    1⤵
      PID:4704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3112-130-0x0000000000000000-mapping.dmp
    • memory/3112-131-0x0000000002FD0000-0x0000000002FF2000-memory.dmp
      Filesize

      136KB

    • memory/3112-132-0x0000000002B50000-0x0000000002B72000-memory.dmp
      Filesize

      136KB

    • memory/3112-133-0x0000000002FD0000-0x0000000002FF2000-memory.dmp
      Filesize

      136KB