Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 15:54

General

  • Target

    C.dll

  • Size

    1.1MB

  • MD5

    8b81e6a7702f58b93fdc2b57ab401ffb

  • SHA1

    2990b8adc8891564c404190bedab55df5027da32

  • SHA256

    500f85201bcfc0ae49204bd31ed4f055cac1b0b7f8e74339907f5c14b8e711a8

  • SHA512

    957929d5000d17bd44d9ef21b5b1d6bf3c1e153527000ad545cec7fc8ed9470e15fb4c7316acfd66d3004cc109f2fc483daaebbc27ff1264fc6539c827618659

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\C.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\C.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 708
        3⤵
        • Program crash
        PID:4092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2284 -ip 2284
    1⤵
      PID:4528

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2284-130-0x0000000000000000-mapping.dmp
    • memory/2284-131-0x00000000028A0000-0x00000000028C2000-memory.dmp
      Filesize

      136KB

    • memory/2284-132-0x0000000002720000-0x0000000002742000-memory.dmp
      Filesize

      136KB

    • memory/2284-133-0x00000000028A0000-0x00000000028C2000-memory.dmp
      Filesize

      136KB