Analysis

  • max time kernel
    7s
  • max time network
    2s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 14:49

General

  • Target

    terminating.dll

  • Size

    728KB

  • MD5

    27d6183877ca0cd7767742d706819a8f

  • SHA1

    44948c7ee5adb9f02f298c9307adf350ba093174

  • SHA256

    8b6ec67e3204fe5864d4131e6a2ea89317f9c101a4f0f826b25c76413debe23c

  • SHA512

    320297f03af4d3e72b68eb1942225ccce8e92600cdb113f47e69a5784c5dcaa5383e1dce9375085958a1ed368ec30317c5d876f286fb973e372bfa810a7153b9

  • SSDEEP

    12288:9Zvx07iKfDISZYRobaZ0UrIBfUQ0eIhM4WV6nwldJOCPrHuD5:9ta1DjZBBAgdAM4F6dMCjHu

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama216

Campaign

1666689942

C2

24.116.45.121:443

24.206.27.39:443

71.199.168.185:443

70.115.104.126:443

190.24.45.24:995

24.9.220.167:443

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

156.217.60.239:995

197.204.70.167:443

197.202.196.43:443

24.130.228.100:443

41.109.228.108:995

64.123.103.123:443

190.193.180.228:443

24.177.111.153:443

60.54.65.27:443

189.129.38.158:2222

206.1.164.250:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\terminating.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\terminating.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 728
        3⤵
        • Program crash
        PID:4844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4544 -ip 4544
    1⤵
      PID:1660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4544-132-0x0000000000000000-mapping.dmp
    • memory/4544-133-0x0000000002DE0000-0x0000000002E09000-memory.dmp
      Filesize

      164KB

    • memory/4544-134-0x0000000002D80000-0x0000000002DA9000-memory.dmp
      Filesize

      164KB

    • memory/4544-135-0x0000000002DE0000-0x0000000002E09000-memory.dmp
      Filesize

      164KB