Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 15:17

General

  • Target

    A.dll

  • Size

    1.0MB

  • MD5

    f30b137c396e2f6d5871fc04cb6135aa

  • SHA1

    eae664fd00af8fbb482d1bcd026097f2fedc5437

  • SHA256

    a8ca4da2e650f829854e506293e2a8815f13fd19163a3816244c29b938bda26f

  • SHA512

    1cdc52bf58beb37fcaa36afb24fdca36a390a9940c0d74865c3410d0a6a2198cb38f98f8b546c1cbe4ca8a30e8a0bfd7ff8b6414d015d153e42adb7d32190c59

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\A.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 708
        3⤵
        • Program crash
        PID:1956
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2212 -ip 2212
    1⤵
      PID:2844

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2212-130-0x0000000000000000-mapping.dmp
    • memory/2212-131-0x0000000002B10000-0x0000000002B32000-memory.dmp
      Filesize

      136KB

    • memory/2212-132-0x0000000000DE0000-0x0000000000E02000-memory.dmp
      Filesize

      136KB

    • memory/2212-133-0x0000000002B10000-0x0000000002B32000-memory.dmp
      Filesize

      136KB