Analysis

  • max time kernel
    71s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 23:54

General

  • Target

    D.dll

  • Size

    1.0MB

  • MD5

    946eed368cf54ca60de82dea82f7513c

  • SHA1

    20bd64dfea80ac8e80d214d731e6ee1cd763b4c2

  • SHA256

    916e2f2c23d03d12fae46950db44a92275573dced04f4d443e01e8307d7b998c

  • SHA512

    92ee6f5af867f81da8e22c1ef03aa5a8b4ad8a8ea60ddf21524bc38864dc22c9d36201bbf711d9f9cfe9a5e57d38ad73fba6030fbf704cc5e358a9cad1262561

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\D.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\D.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 732
        3⤵
        • Program crash
        PID:4800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2096 -ip 2096
    1⤵
      PID:2924

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2096-130-0x0000000000000000-mapping.dmp
    • memory/2096-131-0x00000000026B0000-0x00000000026D2000-memory.dmp
      Filesize

      136KB

    • memory/2096-132-0x0000000002660000-0x0000000002682000-memory.dmp
      Filesize

      136KB

    • memory/2096-133-0x00000000026B0000-0x00000000026D2000-memory.dmp
      Filesize

      136KB

    • memory/2096-134-0x00000000026B0000-0x00000000026D2000-memory.dmp
      Filesize

      136KB