Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    22-12-2021 15:48

General

  • Target

    44540.5013858796.dat.dll

  • Size

    789KB

  • MD5

    30593b05921e0d869f766497b9a6f9da

  • SHA1

    c0ac3dffa822c35df6d58a9df52b1176a69b0095

  • SHA256

    1391f43e8a0a46c8ea1fe17da52038405975d70ed24d0d5816ff405f62b1047a

  • SHA512

    76d1f5a1ac68ffa541fef8bae8e4153a3f3aad289e5226b9a31aae5196516746c0254298b5932e1911e3c9316b029ef37e1d6900d510ed6f120d3552f4d34087

Malware Config

Extracted

Family

qakbot

Version

403.2

Botnet

obama149

Campaign

1640166821

C2

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

24.53.49.240:443

94.200.181.154:995

149.135.101.20:443

67.209.195.198:443

209.210.95.228:32100

96.80.109.57:995

80.14.196.176:2222

38.70.253.226:2222

24.222.20.254:443

102.65.38.67:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44540.5013858796.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 672
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-115-0x0000000000000000-mapping.dmp
  • memory/680-116-0x0000000003F80000-0x0000000004048000-memory.dmp
    Filesize

    800KB

  • memory/680-118-0x0000000002B00000-0x0000000002B21000-memory.dmp
    Filesize

    132KB

  • memory/680-117-0x0000000002B00000-0x0000000002B21000-memory.dmp
    Filesize

    132KB

  • memory/680-119-0x0000000004130000-0x0000000004181000-memory.dmp
    Filesize

    324KB

  • memory/680-120-0x0000000002B00000-0x0000000002B21000-memory.dmp
    Filesize

    132KB