Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 20:31

General

  • Target

    J.dll

  • Size

    708KB

  • MD5

    2e7d37f141d1104f3de4b7e24e524558

  • SHA1

    a6d8234b607e891323d2403e48a774467a99421c

  • SHA256

    99842c07ad0d1127695a1999af4c82c93ce95d177e88bec7b81f9e18cae97ab3

  • SHA512

    332047d6045c5dec7b49bba6ce70b5a9f9092daef8cf83e2e176a0f4dbf4412f3e614ca1ad30864dd59e7c6efd9e4bdda64853515bc8f4d3f5bd0a1e36a248ee

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1656051427

C2

217.128.122.65:2222

24.43.99.75:443

67.209.195.198:443

208.107.221.224:443

70.46.220.114:443

32.221.224.140:995

88.241.122.55:443

186.90.153.162:2222

148.64.96.100:443

197.87.182.93:443

39.44.30.209:995

67.165.206.193:993

118.161.2.13:995

111.125.245.116:995

104.34.212.7:32103

86.200.151.188:2222

41.228.22.180:443

94.59.15.180:2222

24.178.196.158:2222

182.191.92.203:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\J.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 708
        3⤵
        • Program crash
        PID:4936
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3392 -ip 3392
    1⤵
      PID:3096

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3392-130-0x0000000000000000-mapping.dmp
    • memory/3392-131-0x0000000002790000-0x00000000027B2000-memory.dmp
      Filesize

      136KB

    • memory/3392-132-0x0000000002730000-0x0000000002766000-memory.dmp
      Filesize

      216KB

    • memory/3392-133-0x0000000002790000-0x00000000027B2000-memory.dmp
      Filesize

      136KB

    • memory/3392-134-0x0000000002790000-0x00000000027B2000-memory.dmp
      Filesize

      136KB