Analysis

  • max time kernel
    93s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 07:03

General

  • Target

    cb986d1d04a95720832540823b9c5321ad6f8e4a629ca4bcb5f7ace7a6f4a261.dll

  • Size

    686KB

  • MD5

    0cebd8edb1aa587a9f170eae56a2d4ec

  • SHA1

    527b62eb5160c84e59e05b52a823f1c1a2208718

  • SHA256

    cb986d1d04a95720832540823b9c5321ad6f8e4a629ca4bcb5f7ace7a6f4a261

  • SHA512

    c9c3c7bd7b75bd99d66b96dbb02723485931e3b1a7e2d098946a2685807a27542e6799394829431c41e02b788baf30c63d6632cee9dbcf9f25fcbe1a585442c9

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb986d1d04a95720832540823b9c5321ad6f8e4a629ca4bcb5f7ace7a6f4a261.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb986d1d04a95720832540823b9c5321ad6f8e4a629ca4bcb5f7ace7a6f4a261.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 708
        3⤵
        • Program crash
        PID:1676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4828 -ip 4828
    1⤵
      PID:100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4828-130-0x0000000000000000-mapping.dmp
    • memory/4828-131-0x0000000002990000-0x00000000029B2000-memory.dmp
      Filesize

      136KB

    • memory/4828-132-0x0000000002950000-0x000000000298F000-memory.dmp
      Filesize

      252KB

    • memory/4828-133-0x0000000002990000-0x00000000029B2000-memory.dmp
      Filesize

      136KB