Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:08

General

  • Target

    307dcd0bd76ec40e3297813e65542bc6480262578d6623825340a5add4fb6bf8.dll

  • Size

    949KB

  • MD5

    a8e2e77d6e1159face67ee36e5d4f199

  • SHA1

    e3494981cfbc8c9a2c7a053c3ca4ab662b7f529c

  • SHA256

    307dcd0bd76ec40e3297813e65542bc6480262578d6623825340a5add4fb6bf8

  • SHA512

    c5e1f248a90e3406e690b1a7c3f6e09f4c1b3db5be40786669ba3aa1d48f0e6f2b0060dc3ee098fb76dfb59f2aec14aac5300556c69e214eef542561bc7df273

  • SSDEEP

    24576:sxvBJCYfTVuEw7wJarOIq0PqJtp050Yjpov:solEJtWyYqv

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

tr

Campaign

1613385567

C2

78.63.226.32:443

197.51.82.72:443

193.248.221.184:2222

95.77.223.148:443

71.199.192.62:443

77.211.30.202:995

80.227.5.69:443

77.27.204.204:995

81.97.154.100:443

173.184.119.153:995

38.92.225.121:443

81.150.181.168:2222

90.65.236.181:2222

83.110.103.152:443

73.153.211.227:443

188.25.63.105:443

89.137.211.239:995

202.188.138.162:443

98.173.34.212:995

87.202.87.210:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\307dcd0bd76ec40e3297813e65542bc6480262578d6623825340a5add4fb6bf8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\307dcd0bd76ec40e3297813e65542bc6480262578d6623825340a5add4fb6bf8.dll,#1
      2⤵
        PID:4932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 736
          3⤵
          • Program crash
          PID:2476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4932 -ip 4932
      1⤵
        PID:392

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4932-132-0x0000000000000000-mapping.dmp
      • memory/4932-133-0x0000000001EC0000-0x0000000001FB1000-memory.dmp
        Filesize

        964KB

      • memory/4932-134-0x0000000002880000-0x00000000028B3000-memory.dmp
        Filesize

        204KB

      • memory/4932-135-0x0000000003C20000-0x0000000003C55000-memory.dmp
        Filesize

        212KB