Analysis

  • max time kernel
    77s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 09:44

General

  • Target

    78bc13074087f93fcc8f11ae013995f9a366b6943330c3d02f0b50c4ae96c8a7.dll

  • Size

    1.0MB

  • MD5

    0b3cdae46a4faeddcd694a18a1287200

  • SHA1

    add1269839a108950d5b8a7d22a9cf391819ad76

  • SHA256

    78bc13074087f93fcc8f11ae013995f9a366b6943330c3d02f0b50c4ae96c8a7

  • SHA512

    3e400cae1e4782c237408d229ba228f69d6cd0d04c74f46dbdb9273f6a937db7dafaceb9ac196fd8949692e5ba357b37dd5f552b2197db5634ad254925fc4465

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655971687

C2

38.70.253.226:2222

47.23.89.60:993

120.150.218.241:995

117.248.109.38:21

37.34.253.233:443

86.132.14.70:2078

111.125.245.116:995

217.165.85.191:993

176.45.232.204:995

5.32.41.45:443

93.48.80.198:995

100.38.242.113:995

94.59.252.166:2222

74.14.5.179:2222

71.13.93.154:2222

193.253.44.249:2222

108.60.213.141:443

45.241.231.78:993

217.128.122.65:2222

40.134.246.185:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78bc13074087f93fcc8f11ae013995f9a366b6943330c3d02f0b50c4ae96c8a7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78bc13074087f93fcc8f11ae013995f9a366b6943330c3d02f0b50c4ae96c8a7.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 708
        3⤵
        • Program crash
        PID:4908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 856 -ip 856
    1⤵
      PID:3636

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/856-130-0x0000000000000000-mapping.dmp
    • memory/856-132-0x0000000003000000-0x0000000003022000-memory.dmp
      Filesize

      136KB

    • memory/856-131-0x0000000003050000-0x0000000003072000-memory.dmp
      Filesize

      136KB

    • memory/856-133-0x0000000003050000-0x0000000003072000-memory.dmp
      Filesize

      136KB

    • memory/856-134-0x0000000003050000-0x0000000003072000-memory.dmp
      Filesize

      136KB