Analysis

  • max time kernel
    97s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 09:44

General

  • Target

    e4d91ae2a7ac4f18830f212f9308fb2be1d5fd6a388df1707a9ebe6a0e89ca23.dll

  • Size

    1.0MB

  • MD5

    e791d3b9108f98b8f2a08c5a0851d8c5

  • SHA1

    85cff594bc724c91870a7d8e564a3e767ad61c72

  • SHA256

    e4d91ae2a7ac4f18830f212f9308fb2be1d5fd6a388df1707a9ebe6a0e89ca23

  • SHA512

    2b28ed9ee529419af99763a20989bf3c6f7be1c1ec2fd0f20ef233e2f26b7f0ec4506c07936b319b7265566d7a958c70a32d37fafdda4b74a209c448582f7cf3

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4d91ae2a7ac4f18830f212f9308fb2be1d5fd6a388df1707a9ebe6a0e89ca23.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4d91ae2a7ac4f18830f212f9308fb2be1d5fd6a388df1707a9ebe6a0e89ca23.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 732
        3⤵
        • Program crash
        PID:312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2700 -ip 2700
    1⤵
      PID:4472

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2700-130-0x0000000000000000-mapping.dmp
    • memory/2700-131-0x00000000021E0000-0x00000000022ED000-memory.dmp
      Filesize

      1.1MB

    • memory/2700-132-0x0000000002370000-0x0000000002392000-memory.dmp
      Filesize

      136KB

    • memory/2700-133-0x0000000002320000-0x0000000002342000-memory.dmp
      Filesize

      136KB

    • memory/2700-134-0x0000000002370000-0x0000000002392000-memory.dmp
      Filesize

      136KB