Analysis

  • max time kernel
    107s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 12:40

General

  • Target

    J.dll

  • Size

    704KB

  • MD5

    5022abe19837e66878e4e4def5d08176

  • SHA1

    47ba77cd4bf79b75c7ec87977ab4c29bde2604e0

  • SHA256

    87d26e587162306b3cf2498062ff787d4dfee16b53e42e814ae76b958a36e967

  • SHA512

    fd70a75856f15a8da335aa5c0f54a04492304c3440a66a885797feee5a2337099dbc4a45080262bf336cf8c1da0a1e314b705601fa39e106c68a2255f981fbf9

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1656051427

C2

217.128.122.65:2222

24.43.99.75:443

67.209.195.198:443

208.107.221.224:443

70.46.220.114:443

32.221.224.140:995

88.241.122.55:443

186.90.153.162:2222

148.64.96.100:443

197.87.182.93:443

39.44.30.209:995

67.165.206.193:993

118.161.2.13:995

111.125.245.116:995

104.34.212.7:32103

86.200.151.188:2222

41.228.22.180:443

94.59.15.180:2222

24.178.196.158:2222

182.191.92.203:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 708
        3⤵
        • Program crash
        PID:3064
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1692 -ip 1692
    1⤵
      PID:2132

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1692-130-0x0000000000000000-mapping.dmp
    • memory/1692-131-0x0000000002990000-0x00000000029B2000-memory.dmp
      Filesize

      136KB

    • memory/1692-132-0x0000000002510000-0x0000000002546000-memory.dmp
      Filesize

      216KB

    • memory/1692-133-0x0000000002990000-0x00000000029B2000-memory.dmp
      Filesize

      136KB

    • memory/1692-134-0x0000000002990000-0x00000000029B2000-memory.dmp
      Filesize

      136KB