Analysis

  • max time kernel
    103s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 09:44

General

  • Target

    f9ee4ae49d05d8ab9bf8374849a2d6dee7e3e376002f0db570580a08b4a2814b.dll

  • Size

    1.0MB

  • MD5

    460cb91f9f68885eed7246c6c608ce38

  • SHA1

    b9ca59c0b427d527cef375ea356317a5e4f68c28

  • SHA256

    f9ee4ae49d05d8ab9bf8374849a2d6dee7e3e376002f0db570580a08b4a2814b

  • SHA512

    74c0b938b2a890ad251489b3e04288ca149ad877e36ab79734bc337f97a75b3445d3b35b68c24b4d1d7e7ffd16670addccd1754ac09fbd6f892afa763ab9ebcc

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9ee4ae49d05d8ab9bf8374849a2d6dee7e3e376002f0db570580a08b4a2814b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9ee4ae49d05d8ab9bf8374849a2d6dee7e3e376002f0db570580a08b4a2814b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 708
        3⤵
        • Program crash
        PID:2352
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3944 -ip 3944
    1⤵
      PID:1876

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3944-130-0x0000000000000000-mapping.dmp
    • memory/3944-131-0x0000000002C50000-0x0000000002D5D000-memory.dmp
      Filesize

      1.1MB

    • memory/3944-132-0x0000000003370000-0x0000000003392000-memory.dmp
      Filesize

      136KB

    • memory/3944-133-0x0000000003340000-0x0000000003362000-memory.dmp
      Filesize

      136KB

    • memory/3944-134-0x0000000003370000-0x0000000003392000-memory.dmp
      Filesize

      136KB