Analysis

  • max time kernel
    150s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 12:03

General

  • Target

    102755.dll

  • Size

    686KB

  • MD5

    2160a2fc5ec6abad5270a48e5acef3dc

  • SHA1

    c9452840d5e2412e43cc28140b8d054448918e73

  • SHA256

    236abdaa97ffd88f2c084ca9df22a2a2f3cbc15727fc8478b82a1aef8231bbe1

  • SHA512

    b377b4595471d4dd5c3aac5bd78cc0252286dc39e6c9d8911b004a23d89411d1a5eb90561a9b3e617be476f4ebd4225c6c56b404a218e4c0a1db7ec8ea97a076

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\102755.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 684
        3⤵
        • Program crash
        PID:2716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 976 -ip 976
    1⤵
      PID:2748

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-130-0x0000000000000000-mapping.dmp
    • memory/976-131-0x0000000000760000-0x000000000080E000-memory.dmp
      Filesize

      696KB

    • memory/976-132-0x0000000000A30000-0x0000000000A52000-memory.dmp
      Filesize

      136KB

    • memory/976-133-0x00000000009D0000-0x0000000000A0F000-memory.dmp
      Filesize

      252KB

    • memory/976-134-0x0000000000A30000-0x0000000000A52000-memory.dmp
      Filesize

      136KB

    • memory/976-135-0x0000000000A30000-0x0000000000A52000-memory.dmp
      Filesize

      136KB