Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 15:02

General

  • Target

    A.dll

  • Size

    1.0MB

  • MD5

    aa95079f104db9cf097b37a0275b8d01

  • SHA1

    019c5b1204950d263f308ca737a44692af7a88e5

  • SHA256

    9e806c06eb65dd6e36df8383830cb068f7b345170258070c2806bc8f43dbfe29

  • SHA512

    a7cdf7e6199d18cf2194f79ff53e32c3893f02293fad49c08b137efa79d14285344aafe65564b8d5d940bd83d8be1c81344e30173c340839d343de08b7823edc

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 708
        3⤵
        • Program crash
        PID:4604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2804 -ip 2804
    1⤵
      PID:3676

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2804-130-0x0000000000000000-mapping.dmp
    • memory/2804-131-0x0000000001FE0000-0x00000000020ED000-memory.dmp
      Filesize

      1.1MB

    • memory/2804-132-0x0000000002740000-0x0000000002762000-memory.dmp
      Filesize

      136KB

    • memory/2804-133-0x00000000026F0000-0x0000000002712000-memory.dmp
      Filesize

      136KB

    • memory/2804-134-0x0000000002740000-0x0000000002762000-memory.dmp
      Filesize

      136KB

    • memory/2804-135-0x0000000002740000-0x0000000002762000-memory.dmp
      Filesize

      136KB