Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 19:42

General

  • Target

    102755.dll

  • Size

    686KB

  • MD5

    03b4779695d01b1d9e2178a4b2308418

  • SHA1

    bb673af6c22c1712670477c20b35127c76d141e2

  • SHA256

    7bad50b94eb8142e6ba3b68116f0d3f185582e1e2661085040c37b0f21dc6a85

  • SHA512

    02303e4f88d3156176ef762c31329e2bd34234be7ef1fab857f37a0f623fc590e579826d3513d64b07926c5e55bacb3b888354fc2a9c66a7e00f4f921576a48b

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 684
        3⤵
        • Program crash
        PID:4280
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4408 -ip 4408
    1⤵
      PID:5036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4408-130-0x0000000000000000-mapping.dmp
    • memory/4408-131-0x0000000002B80000-0x0000000002BA2000-memory.dmp
      Filesize

      136KB

    • memory/4408-132-0x0000000002B20000-0x0000000002B5F000-memory.dmp
      Filesize

      252KB

    • memory/4408-133-0x0000000002B80000-0x0000000002BA2000-memory.dmp
      Filesize

      136KB