Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 18:51

General

  • Target

    102755.dll

  • Size

    686KB

  • MD5

    fc8c24794594153cba5649a0a771ed43

  • SHA1

    f942a7ca8573747796a72a662347bb331e235d64

  • SHA256

    f2bac283141a715bc7e48600836aa4c41a940471dcc1811ba491653bcad46189

  • SHA512

    4bba6ffb6f2ae060b90ee074b884303fb9471d99daf95c1b1d098e2c18ccab24f79952048cdd12f3e836957e9d2e252d5bad1419763298a1fcf5f5f19fadca0d

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 684
        3⤵
        • Program crash
        PID:2380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1288 -ip 1288
    1⤵
      PID:3800

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1288-130-0x0000000000000000-mapping.dmp
    • memory/1288-131-0x0000000000800000-0x00000000008AE000-memory.dmp
      Filesize

      696KB

    • memory/1288-132-0x0000000002B00000-0x0000000002B22000-memory.dmp
      Filesize

      136KB

    • memory/1288-133-0x0000000002AC0000-0x0000000002AFF000-memory.dmp
      Filesize

      252KB

    • memory/1288-134-0x0000000002B00000-0x0000000002B22000-memory.dmp
      Filesize

      136KB