Analysis

  • max time kernel
    132s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 06:52

General

  • Target

    102755.dll

  • Size

    686KB

  • MD5

    628bb6106d55dc762ce439e5c33b06a4

  • SHA1

    3888ef542fb1299258f83b0cd62f71d8887691e6

  • SHA256

    c0ba083bff21c52e20f97ffb1d20ada082e328d6a4f5561c10f4944f9187d375

  • SHA512

    1180a907bf5b06095d04cba610fa3571b325096b772aaec23b3cb1441200dd04ba3c824b8dfe3252e870c15a2967e8f37aea9f84f843ef27b302fe92dc760683

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 684
        3⤵
        • Program crash
        PID:3264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4188 -ip 4188
    1⤵
      PID:4916

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4188-130-0x0000000000000000-mapping.dmp
    • memory/4188-131-0x0000000002E50000-0x0000000002E72000-memory.dmp
      Filesize

      136KB

    • memory/4188-132-0x0000000002AA0000-0x0000000002ADF000-memory.dmp
      Filesize

      252KB

    • memory/4188-133-0x0000000002E50000-0x0000000002E72000-memory.dmp
      Filesize

      136KB