Analysis

  • max time kernel
    154s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 19:47

General

  • Target

    chauffeured.dll

  • Size

    444KB

  • MD5

    1685f6dc15c704b3f7450c4aad3e3dd9

  • SHA1

    0bffd06d2d345716f3adad4b9f67d31469432e97

  • SHA256

    bd9c8a754b4917a1934e52b0f869104852bce05cf89ab71affa9337cd9eaef26

  • SHA512

    44b2497c48ab1f6ac00e6b5d753a96265daedbff9fa584b5f6d7d941fd74652d65241b6aa8e17e0c26dfdef0e740372d58d0d05afa20e3835222472607beac68

  • SSDEEP

    12288:BWyGWZDZ2FkHkmqnfsd5Ja46fDV3+QWc2:AOZ9Hk2JajfRO8

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\chauffeured.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\chauffeured.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/312-135-0x0000000000000000-mapping.dmp
  • memory/312-137-0x00000000008B0000-0x00000000008DA000-memory.dmp
    Filesize

    168KB

  • memory/312-138-0x00000000008B0000-0x00000000008DA000-memory.dmp
    Filesize

    168KB

  • memory/2824-132-0x0000000000000000-mapping.dmp
  • memory/2824-133-0x00000000021C0000-0x00000000021E9000-memory.dmp
    Filesize

    164KB

  • memory/2824-134-0x00000000021F0000-0x000000000221A000-memory.dmp
    Filesize

    168KB

  • memory/2824-136-0x00000000021F0000-0x000000000221A000-memory.dmp
    Filesize

    168KB