Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2022 14:49

General

  • Target

    terminating.dll

  • Size

    728KB

  • MD5

    27d6183877ca0cd7767742d706819a8f

  • SHA1

    44948c7ee5adb9f02f298c9307adf350ba093174

  • SHA256

    8b6ec67e3204fe5864d4131e6a2ea89317f9c101a4f0f826b25c76413debe23c

  • SHA512

    320297f03af4d3e72b68eb1942225ccce8e92600cdb113f47e69a5784c5dcaa5383e1dce9375085958a1ed368ec30317c5d876f286fb973e372bfa810a7153b9

  • SSDEEP

    12288:9Zvx07iKfDISZYRobaZ0UrIBfUQ0eIhM4WV6nwldJOCPrHuD5:9ta1DjZBBAgdAM4F6dMCjHu

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama216

Campaign

1666689942

C2

24.116.45.121:443

24.206.27.39:443

71.199.168.185:443

70.115.104.126:443

190.24.45.24:995

24.9.220.167:443

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

156.217.60.239:995

197.204.70.167:443

197.202.196.43:443

24.130.228.100:443

41.109.228.108:995

64.123.103.123:443

190.193.180.228:443

24.177.111.153:443

60.54.65.27:443

189.129.38.158:2222

206.1.164.250:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\terminating.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\terminating.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-62-0x0000000000000000-mapping.dmp
  • memory/592-65-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/592-66-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/848-54-0x0000000000000000-mapping.dmp
  • memory/848-55-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/848-56-0x0000000000270000-0x000000000032A000-memory.dmp
    Filesize

    744KB

  • memory/848-57-0x0000000000920000-0x0000000000949000-memory.dmp
    Filesize

    164KB

  • memory/848-59-0x0000000000920000-0x0000000000949000-memory.dmp
    Filesize

    164KB

  • memory/848-58-0x0000000000920000-0x0000000000949000-memory.dmp
    Filesize

    164KB

  • memory/848-60-0x0000000000230000-0x0000000000259000-memory.dmp
    Filesize

    164KB

  • memory/848-61-0x0000000000920000-0x0000000000949000-memory.dmp
    Filesize

    164KB

  • memory/848-64-0x0000000000920000-0x0000000000949000-memory.dmp
    Filesize

    164KB