Analysis

  • max time kernel
    50s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 11:08

General

  • Target

    1309.dll

  • Size

    536KB

  • MD5

    f724c9c1c66ffb25cfa2a1806cf5163c

  • SHA1

    1afebb477e4da1d476ae03795a2007863d5bba45

  • SHA256

    0fa902b9a3cd0299b79c427036ca2a356292c76c7a85da1312860db02486ab36

  • SHA512

    c4f72aba68dcb274383be28a4c36a3918168ffbe457501362fc6f2e7956ae79a55042c290a661d5bf48db60a756e5784c4b47e85ee1aaef17a3f68cc3f4e3d06

  • SSDEEP

    12288:OzxVoNEXfnRXaF0IsZQWkQsHipSzERvCey4CZfxz4um:UvoQfhE0IbRiLRq3bzp

Malware Config

Extracted

Family

qakbot

Version

403.862

Botnet

BB

Campaign

1663053455

C2

194.49.79.231:443

193.3.19.37:443

99.232.140.205:2222

47.146.182.110:443

84.38.133.191:443

191.97.234.238:995

37.210.148.30:995

64.207.215.69:443

200.161.62.126:32101

88.245.103.132:2222

86.98.156.176:993

175.110.231.67:443

78.100.254.17:2222

191.84.204.214:995

123.240.131.1:443

197.94.210.133:443

196.92.172.24:8443

186.50.245.74:995

70.51.132.197:2222

100.1.5.250:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1309.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1309.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 404
          4⤵
          • Program crash
          PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-62-0x0000000000000000-mapping.dmp
  • memory/744-68-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/744-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/744-64-0x0000000074A41000-0x0000000074A43000-memory.dmp
    Filesize

    8KB

  • memory/1336-67-0x0000000000000000-mapping.dmp
  • memory/1964-57-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1964-60-0x00000000002C0000-0x00000000002E4000-memory.dmp
    Filesize

    144KB

  • memory/1964-61-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1964-58-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1964-59-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1964-65-0x0000000000360000-0x0000000000382000-memory.dmp
    Filesize

    136KB

  • memory/1964-54-0x0000000000000000-mapping.dmp
  • memory/1964-56-0x0000000000160000-0x00000000001E8000-memory.dmp
    Filesize

    544KB

  • memory/1964-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB