Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 20:48

General

  • Target

    102755.dll

  • Size

    686KB

  • MD5

    217f7ddedf40dbe456ce13bf01bd74fc

  • SHA1

    7eb8cc8ac1bfeec53cc450755b2e1d557f2a0b8a

  • SHA256

    38efd88227ca093b3b1d9b10de3ba3e6f27a4b837155741cc776b1212e0f70b1

  • SHA512

    5e3b1df8f90d1c36815a46b73ae75c3d598bca8145ed99439c0a6780ddb237ed1755b808d8ced04682b96e9b8f637e7f05be77ee36b03b7206b72a1578085a49

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 684
        3⤵
        • Program crash
        PID:4924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4032 -ip 4032
    1⤵
      PID:1768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4032-130-0x0000000000000000-mapping.dmp
    • memory/4032-131-0x00000000037E0000-0x0000000003802000-memory.dmp
      Filesize

      136KB

    • memory/4032-132-0x0000000003750000-0x000000000378F000-memory.dmp
      Filesize

      252KB

    • memory/4032-133-0x00000000037E0000-0x0000000003802000-memory.dmp
      Filesize

      136KB