Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2022 19:45

General

  • Target

    loader.exe.dll

  • Size

    546KB

  • MD5

    53bac1a126842d85427dc4a7dcc8ced6

  • SHA1

    70c3308e21f9064c4bdc1e1db3510a1213d8dbc0

  • SHA256

    8efcbc04149f10398a69623701f97af6e1e0e1fc23f88c498af84406aab585aa

  • SHA512

    69a051730112596a653e0212a6635bcf76d5317bfbfa121b97f5e7a60cb6146314277df1fe09a848f91cc00f842adf4a886c56fe30beed49099ac276938dbeaf

  • SSDEEP

    12288:LWghjfsaHKisYUVJAEvyxN1Us1RvCey4CZfxz4uc:SijHHKH53vU1UwRq3bzp

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662647912

C2

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

191.97.234.238:995

81.131.161.131:2078

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.99.49:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\loader.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\loader.exe.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 700
        3⤵
        • Program crash
        PID:3676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1392 -ip 1392
    1⤵
      PID:864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1392-132-0x0000000000000000-mapping.dmp
    • memory/1392-133-0x0000000000AC0000-0x0000000000B46000-memory.dmp
      Filesize

      536KB

    • memory/1392-134-0x0000000002100000-0x0000000002124000-memory.dmp
      Filesize

      144KB

    • memory/1392-135-0x0000000002130000-0x0000000002152000-memory.dmp
      Filesize

      136KB