Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 07:00

General

  • Target

    d698370bf405a8cd74807fece4ed957e39a6e78a792a765c90b8a39b8af1f2cb.dll

  • Size

    692KB

  • MD5

    5f57d9c73c2526a8123668d35fe9449e

  • SHA1

    d94ccf58914804c7fc5e302362e207a000dbba4d

  • SHA256

    d698370bf405a8cd74807fece4ed957e39a6e78a792a765c90b8a39b8af1f2cb

  • SHA512

    9317f13274235f5a680674e58e6b6393e3a676b95f1e82943995349994c444be4fc4b8985fd65105e44e4c6b5582b24ee7bd5ff258f22b7ef6e8fbc344e0a989

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1656051427

C2

217.128.122.65:2222

24.43.99.75:443

67.209.195.198:443

208.107.221.224:443

70.46.220.114:443

32.221.224.140:995

88.241.122.55:443

186.90.153.162:2222

148.64.96.100:443

197.87.182.93:443

39.44.30.209:995

67.165.206.193:993

118.161.2.13:995

111.125.245.116:995

104.34.212.7:32103

86.200.151.188:2222

41.228.22.180:443

94.59.15.180:2222

24.178.196.158:2222

182.191.92.203:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d698370bf405a8cd74807fece4ed957e39a6e78a792a765c90b8a39b8af1f2cb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d698370bf405a8cd74807fece4ed957e39a6e78a792a765c90b8a39b8af1f2cb.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 712
        3⤵
        • Program crash
        PID:2996
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 3892 -ip 3892
    1⤵
      PID:2456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3892-130-0x0000000000000000-mapping.dmp
    • memory/3892-131-0x0000000003020000-0x0000000003042000-memory.dmp
      Filesize

      136KB

    • memory/3892-132-0x0000000002FC0000-0x0000000002FF6000-memory.dmp
      Filesize

      216KB

    • memory/3892-133-0x0000000003020000-0x0000000003042000-memory.dmp
      Filesize

      136KB