Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 09:44

General

  • Target

    5f93ae74628d8b5606a67aa9a07713b4cf248f0847dc1a290b93de522d52f064.dll

  • Size

    1.1MB

  • MD5

    0e2165dd22a9b65ede5c24773c91f2de

  • SHA1

    52439e2defb203bdb35158e139f2f24634029023

  • SHA256

    5f93ae74628d8b5606a67aa9a07713b4cf248f0847dc1a290b93de522d52f064

  • SHA512

    4e9ff76b1cb83506ee37dfd94b98991b57d0b89b99cec045943eed80383d2d1868cf8a7876a81719670bf515d5945fe51d62edbf3a5c97c1f56eb258a20347e6

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f93ae74628d8b5606a67aa9a07713b4cf248f0847dc1a290b93de522d52f064.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f93ae74628d8b5606a67aa9a07713b4cf248f0847dc1a290b93de522d52f064.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 708
        3⤵
        • Program crash
        PID:4368
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 488 -ip 488
    1⤵
      PID:4268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/488-130-0x0000000000000000-mapping.dmp
    • memory/488-131-0x0000000003060000-0x0000000003082000-memory.dmp
      Filesize

      136KB

    • memory/488-132-0x0000000002CB0000-0x0000000002CD2000-memory.dmp
      Filesize

      136KB

    • memory/488-133-0x0000000003060000-0x0000000003082000-memory.dmp
      Filesize

      136KB