Analysis

  • max time kernel
    160s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2022 08:16

General

  • Target

    0a4ac14725b88aff8573e7fe775b708cab956fd6c2c6a9c6bf41c76c58c85d5b.dll

  • Size

    1.3MB

  • MD5

    5db3fd7c47a60dd0dc5c9b9733ef3a28

  • SHA1

    9c6bedc01368ebad082fcab4c5bf32cd6ccd17e7

  • SHA256

    0a4ac14725b88aff8573e7fe775b708cab956fd6c2c6a9c6bf41c76c58c85d5b

  • SHA512

    b1845e18e16954032e34392bbeaef839bd991d7d4106e2467b20cdf01927ca3ed4191762b3d58739c5d901df06d2fe6a6c83abef5a0b63668fcd835bb1a69e99

Malware Config

Extracted

Family

qakbot

Version

403.690

Botnet

AA

Campaign

1653399733

C2

1.161.104.31:443

47.156.131.10:443

201.172.23.68:2222

187.251.132.144:22

31.215.69.176:443

191.250.188.54:443

93.48.80.198:995

80.11.74.81:2222

38.70.253.226:2222

100.1.108.246:443

5.32.41.45:443

188.161.200.40:995

201.242.206.44:2222

208.107.221.224:443

47.23.89.60:993

75.99.168.194:443

103.246.242.202:443

200.148.9.225:32101

37.210.169.150:2222

79.129.121.68:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a4ac14725b88aff8573e7fe775b708cab956fd6c2c6a9c6bf41c76c58c85d5b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a4ac14725b88aff8573e7fe775b708cab956fd6c2c6a9c6bf41c76c58c85d5b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 756
        3⤵
        • Program crash
        PID:100
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4764 -ip 4764
    1⤵
      PID:4720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4764-130-0x0000000000000000-mapping.dmp
    • memory/4764-131-0x00000000022C0000-0x0000000002409000-memory.dmp
      Filesize

      1.3MB

    • memory/4764-132-0x00000000029A0000-0x00000000029C2000-memory.dmp
      Filesize

      136KB

    • memory/4764-133-0x0000000002950000-0x0000000002972000-memory.dmp
      Filesize

      136KB

    • memory/4764-134-0x00000000029A0000-0x00000000029C2000-memory.dmp
      Filesize

      136KB