Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 07:07

General

  • Target

    936802b77c0ee49dc85b6dde4b6047a10e502f9a032ab645ac40e7f2b85b256b.dll

  • Size

    686KB

  • MD5

    967bcfb78e2280a04dfdf614e35496d7

  • SHA1

    bcb23c58fab8b8da23e9a06b70d3a2d032cf3778

  • SHA256

    936802b77c0ee49dc85b6dde4b6047a10e502f9a032ab645ac40e7f2b85b256b

  • SHA512

    da118e091dc879491946d91c5dadb133e49f97a75955c4b8bcc9543217df73a75e6554d92066ef1dc5ec56c9092963813f79ec73b7d032d5606785645817e08c

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\936802b77c0ee49dc85b6dde4b6047a10e502f9a032ab645ac40e7f2b85b256b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\936802b77c0ee49dc85b6dde4b6047a10e502f9a032ab645ac40e7f2b85b256b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 684
        3⤵
        • Program crash
        PID:4736
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1148 -ip 1148
    1⤵
      PID:4892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1148-130-0x0000000000000000-mapping.dmp
    • memory/1148-131-0x0000000002900000-0x000000000293F000-memory.dmp
      Filesize

      252KB

    • memory/1148-132-0x0000000003180000-0x00000000031A2000-memory.dmp
      Filesize

      136KB

    • memory/1148-133-0x0000000003180000-0x00000000031A2000-memory.dmp
      Filesize

      136KB

    • memory/1148-134-0x0000000002900000-0x000000000293F000-memory.dmp
      Filesize

      252KB