Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2022 17:10

General

  • Target

    judicature/contaminative.dll

  • Size

    1.6MB

  • MD5

    7e7bdad13f25974c9bd07b0591d2773e

  • SHA1

    fd0d969841ec7654b1b969d8c296031c3575d63c

  • SHA256

    e9e65452644cf71bddbd3a324c171117c3df219a642bca6083ee6796dc5365c2

  • SHA512

    a7f3e3e0c8c3d07993694a30e7853d81ae97417d17ec93287cd9a5da30a305dbfad5a79b5431d599581ba05aa8d0b0b58dea88a61b20031294aaa32ee9038a82

  • SSDEEP

    24576:hdOBKJGDcYOGm+FpvC04Rl3ZC499TlgxE29S3GrOk8YdSkQh:hs9dm+n60YZCZY3+R8Ydkh

Malware Config

Extracted

Family

qakbot

Version

404.14

Botnet

BB05

Campaign

1667208557

C2

174.77.209.5:443

187.0.1.74:23795

24.206.27.39:443

1.156.220.169:30723

156.216.39.119:995

58.186.75.42:443

1.156.197.160:30467

187.1.1.190:4844

186.18.210.16:443

1.181.56.171:771

90.165.109.4:2222

187.0.1.186:39742

87.57.13.215:443

187.0.1.207:52344

227.26.3.227:1

98.207.190.55:443

187.0.1.197:7017

188.49.56.189:443

102.156.160.115:443

187.0.1.24:17751

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\judicature\contaminative.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\judicature\contaminative.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 724
        3⤵
        • Program crash
        PID:1324
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 384 -ip 384
    1⤵
      PID:1648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/384-132-0x0000000000000000-mapping.dmp

    • memory/384-133-0x0000000000AB0000-0x0000000000C41000-memory.dmp

      Filesize

      1.6MB

    • memory/384-134-0x0000000002A80000-0x0000000002AAA000-memory.dmp

      Filesize

      168KB

    • memory/384-135-0x0000000002A20000-0x0000000002A4A000-memory.dmp

      Filesize

      168KB

    • memory/384-136-0x0000000002A80000-0x0000000002AAA000-memory.dmp

      Filesize

      168KB