Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-12-2021 14:50

General

  • Target

    53214f4721ef1221632de09fd853580056811ac6632b517d77fb326956129530.dll

  • Size

    789KB

  • MD5

    5c5fa09c80be9c2ec065085baf78cc05

  • SHA1

    276544ad61abcabf90a12211f8b6d1492b34187c

  • SHA256

    53214f4721ef1221632de09fd853580056811ac6632b517d77fb326956129530

  • SHA512

    d0e20ed5400af21fcfdbc9587386662a712182820be4bf6ac9a67974b34366b76a5eeebbb1f3f8eab9a0b7ef0e56edc3bcba7478ec27a723e8e0e6ed443c038f

Malware Config

Extracted

Family

qakbot

Version

403.2

Botnet

obama149

Campaign

1640166821

C2

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

24.53.49.240:443

94.200.181.154:995

149.135.101.20:443

67.209.195.198:443

209.210.95.228:32100

96.80.109.57:995

80.14.196.176:2222

38.70.253.226:2222

24.222.20.254:443

102.65.38.67:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\53214f4721ef1221632de09fd853580056811ac6632b517d77fb326956129530.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\53214f4721ef1221632de09fd853580056811ac6632b517d77fb326956129530.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 692
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3676-115-0x0000000000000000-mapping.dmp
  • memory/3676-117-0x00000000044B0000-0x0000000004501000-memory.dmp
    Filesize

    324KB

  • memory/3676-118-0x0000000004510000-0x0000000004531000-memory.dmp
    Filesize

    132KB

  • memory/3676-119-0x0000000004510000-0x0000000004531000-memory.dmp
    Filesize

    132KB

  • memory/3676-120-0x0000000004510000-0x0000000004531000-memory.dmp
    Filesize

    132KB