Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:12

General

  • Target

    60639c49d20a89e9c891b7d1c7ff57f7946ee404f4f26bb482780daceee0fa61.dll

  • Size

    1.7MB

  • MD5

    97f5dcfcf46f04c5f62416aa9b86aa0d

  • SHA1

    0215f3114f79f9214e4cf1208bb69a56d3270151

  • SHA256

    60639c49d20a89e9c891b7d1c7ff57f7946ee404f4f26bb482780daceee0fa61

  • SHA512

    b055451f33cd2b439003b4130a59205edabdacd4d99a5c9a0c13d89a7ad127c864236ab395facc22061911601471ec20efeb185d6ccb1451c7d2fd8c1b939188

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama153

Campaign

1643117667

C2

217.128.93.27:2222

94.200.181.154:995

24.95.61.62:443

39.44.254.218:995

69.14.172.24:443

31.215.68.214:443

173.25.166.81:443

70.163.1.219:443

24.178.196.158:2222

89.101.97.139:443

108.4.67.252:443

217.128.171.34:2222

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

74.15.2.252:2222

185.152.45.170:995

209.210.95.228:32100

71.74.12.34:443

180.233.150.134:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\60639c49d20a89e9c891b7d1c7ff57f7946ee404f4f26bb482780daceee0fa61.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\60639c49d20a89e9c891b7d1c7ff57f7946ee404f4f26bb482780daceee0fa61.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 664
        3⤵
        • Program crash
        PID:4128
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2920 -ip 2920
    1⤵
      PID:4772

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2920-130-0x0000000000000000-mapping.dmp
    • memory/2920-131-0x0000000002020000-0x00000000021CD000-memory.dmp
      Filesize

      1.7MB

    • memory/2920-133-0x00000000007C0000-0x00000000007E1000-memory.dmp
      Filesize

      132KB

    • memory/2920-132-0x00000000007C0000-0x00000000007E1000-memory.dmp
      Filesize

      132KB

    • memory/2920-134-0x0000000000770000-0x00000000007B3000-memory.dmp
      Filesize

      268KB

    • memory/2920-135-0x00000000007C0000-0x00000000007E1000-memory.dmp
      Filesize

      132KB