Analysis

  • max time kernel
    111s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 17:08

General

  • Target

    maliciously/argentina.dll

  • Size

    1.1MB

  • MD5

    f533e6c66d8a458c97c2bd408757d481

  • SHA1

    1e75151f247c76c7de272d20138aadb921323fba

  • SHA256

    b7e432ebcbff1842f6639e6cc8ba2cca6a7ebe6374d40fda88b9de0fa920b225

  • SHA512

    05bff106715af50eda60e2f9fe5347b6585ab53830d7bd7fb1a08820d87324cff770fd9e07f2d1273f2a461748a84a262f2060332a8961456e672c983aebbc62

  • SSDEEP

    12288:hTNDT7Pi5+57H2VR2J4bi4XXkM6ZlPK9912W0TFz+L2AUn0jggyi5UT+QD1lNMAL:ZVPl57rJCnz6zTz+qAl5w9MA

Malware Config

Extracted

Family

qakbot

Version

403.895

Botnet

BB

Campaign

1664292185

C2

212.102.56.47:443

189.189.89.32:443

85.245.143.94:443

110.238.39.214:443

185.233.79.238:995

85.94.178.73:995

193.3.19.137:443

193.254.32.156:443

154.237.49.4:995

41.104.77.244:443

181.206.46.7:443

186.16.163.94:443

75.71.96.226:995

179.111.23.186:32101

41.97.65.83:443

41.105.89.30:443

85.86.242.245:443

181.105.32.5:443

197.41.235.69:995

103.173.121.17:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\maliciously\argentina.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\maliciously\argentina.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 680
        3⤵
        • Program crash
        PID:1388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2920 -ip 2920
    1⤵
      PID:1264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2920-132-0x0000000000000000-mapping.dmp
    • memory/2920-133-0x0000000002350000-0x000000000246B000-memory.dmp
      Filesize

      1.1MB

    • memory/2920-134-0x0000000000CF0000-0x0000000000D12000-memory.dmp
      Filesize

      136KB

    • memory/2920-135-0x00000000029F0000-0x0000000002A31000-memory.dmp
      Filesize

      260KB

    • memory/2920-136-0x0000000000CF0000-0x0000000000D12000-memory.dmp
      Filesize

      136KB