Analysis

  • max time kernel
    62s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2022 08:46

General

  • Target

    standby/custom.dll

  • Size

    728KB

  • MD5

    6bbcdddf499492d20cfffd6daca37293

  • SHA1

    cc51358976f56ee0a04913f447875714bdcc7240

  • SHA256

    e8812e78977d58d6d52dfc7457f26b3e41b2609c97840bb04175db68522f8454

  • SHA512

    a5f4e54225e514a107bc36878f10d16680b90269290d83c9e99925370a55645d56866390b607c34373dcf421b34238e4fac06851f6637b1385d80839dd62776d

  • SSDEEP

    12288:9Zvx07iKfDISZYRobaZ0UrIBfUQ0eIUM4WV6nwldJOCPrHuD5:9ta1DjZBBAgdxM4F6dMCjHu

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama216

Campaign

1666689942

C2

24.116.45.121:443

24.206.27.39:443

71.199.168.185:443

70.115.104.126:443

190.24.45.24:995

24.9.220.167:443

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

156.217.60.239:995

197.204.70.167:443

197.202.196.43:443

24.130.228.100:443

41.109.228.108:995

64.123.103.123:443

190.193.180.228:443

24.177.111.153:443

60.54.65.27:443

189.129.38.158:2222

206.1.164.250:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\standby\custom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\standby\custom.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 708
        3⤵
        • Program crash
        PID:3424
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1680 -ip 1680
    1⤵
      PID:4444

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-132-0x0000000000000000-mapping.dmp
    • memory/1680-133-0x0000000003180000-0x00000000031A9000-memory.dmp
      Filesize

      164KB

    • memory/1680-134-0x0000000003120000-0x0000000003149000-memory.dmp
      Filesize

      164KB

    • memory/1680-135-0x0000000003180000-0x00000000031A9000-memory.dmp
      Filesize

      164KB