Analysis

  • max time kernel
    68s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 15:09

General

  • Target

    1.dll

  • Size

    1.0MB

  • MD5

    eb31be549bdbcf8d6c3b757884f53793

  • SHA1

    6c88fbb10e9c966713d3602c9200536d13f95540

  • SHA256

    77e6a51acde3aa1b073c2cd7f4379fe215d07cba78a17a7dfc66d331a9cddb3a

  • SHA512

    cbc56dae7c2d33f14bf6c450be7fd756531b191b8a0167945b2d9a2255701c4b364742c0ff863060ecce86a7f3dab2c39540c10c5b79846d4ac93fb423b3ca6e

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 708
        3⤵
        • Program crash
        PID:4804
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 320 -ip 320
    1⤵
      PID:4776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/320-130-0x0000000000000000-mapping.dmp
    • memory/320-131-0x0000000002BE0000-0x0000000002C02000-memory.dmp
      Filesize

      136KB

    • memory/320-132-0x0000000002980000-0x00000000029A2000-memory.dmp
      Filesize

      136KB

    • memory/320-133-0x0000000002BE0000-0x0000000002C02000-memory.dmp
      Filesize

      136KB