Resubmissions

05-12-2022 21:50

221205-1px8rsdf7x 10

05-12-2022 21:36

221205-1fxwmshg72 10

05-12-2022 21:13

221205-z2tknsbd2y 10

02-12-2022 18:49

221202-xgbs1sdc28 10

Analysis

  • max time kernel
    600s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 21:36

General

  • Target

    amended/unwarmed.dll

  • Size

    444KB

  • MD5

    278dcd5147c869e6940e6baba52bb931

  • SHA1

    cc8b2111b22a72a1d7831751c64ff9b107fc545d

  • SHA256

    4a6fa75896f4dca8e3ad9c5024037b10b61bd4a723819aaf0ea941f37a763411

  • SHA512

    2ddd45bbd30a11ac9816aa27053d6b9151468064de3245a46a82e35884814cd1a2dd8decbef540b92b22b106572c4bbe97f92f2a1ec01a5eab592d67c306654f

  • SSDEEP

    12288:BWyGWZDZNFkHkmqnfsd5Ja46fDV3+QWc2:AOZuHk2JajfRO8

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\amended\unwarmed.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\amended\unwarmed.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2700-132-0x0000000000000000-mapping.dmp
  • memory/2700-133-0x0000000000BF0000-0x0000000000C19000-memory.dmp
    Filesize

    164KB

  • memory/2700-134-0x0000000000C20000-0x0000000000C4A000-memory.dmp
    Filesize

    168KB

  • memory/2700-136-0x0000000000C20000-0x0000000000C4A000-memory.dmp
    Filesize

    168KB

  • memory/4272-135-0x0000000000000000-mapping.dmp
  • memory/4272-137-0x0000000000340000-0x000000000036A000-memory.dmp
    Filesize

    168KB

  • memory/4272-138-0x0000000000340000-0x000000000036A000-memory.dmp
    Filesize

    168KB