Analysis

  • max time kernel
    69s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 14:32

General

  • Target

    J.dll

  • Size

    699KB

  • MD5

    f83e99183d266df77f2ba184bd693b3e

  • SHA1

    eef3f215bab3b2034e2147cc05d776db568b38fc

  • SHA256

    2e7d8a7a7f1a877a9dec37a737bbe44abf8a836c75ea01d0bc8630e0d2432ae5

  • SHA512

    d2ebbf2d15f93ac132dda79408b5a7bcff154ed03fdb3e034974b8b54f0f4660ad5c4a3b5894806220542d8d78c27840a17825b67333b236bf346239e23c5993

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1656051427

C2

217.128.122.65:2222

24.43.99.75:443

67.209.195.198:443

208.107.221.224:443

70.46.220.114:443

32.221.224.140:995

88.241.122.55:443

186.90.153.162:2222

148.64.96.100:443

197.87.182.93:443

39.44.30.209:995

67.165.206.193:993

118.161.2.13:995

111.125.245.116:995

104.34.212.7:32103

86.200.151.188:2222

41.228.22.180:443

94.59.15.180:2222

24.178.196.158:2222

182.191.92.203:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 712
        3⤵
        • Program crash
        PID:4372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3424 -ip 3424
    1⤵
      PID:4728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3424-130-0x0000000000000000-mapping.dmp
    • memory/3424-131-0x0000000002220000-0x00000000022D0000-memory.dmp
      Filesize

      704KB

    • memory/3424-132-0x00000000028B0000-0x00000000028D2000-memory.dmp
      Filesize

      136KB

    • memory/3424-133-0x0000000002870000-0x00000000028A6000-memory.dmp
      Filesize

      216KB

    • memory/3424-134-0x00000000028B0000-0x00000000028D2000-memory.dmp
      Filesize

      136KB