Analysis

  • max time kernel
    124s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 01:00

General

  • Target

    4566b9b74b4036ed41fd8fc2a2086cb808e06103d9c4c977103c6c79f6a492ea.dll

  • Size

    1.6MB

  • MD5

    5e97dd083ba7c576b514de067b02f20e

  • SHA1

    05d724b3969607b254c8b71f27cc34ed5f5dd9ee

  • SHA256

    4566b9b74b4036ed41fd8fc2a2086cb808e06103d9c4c977103c6c79f6a492ea

  • SHA512

    2a38edd375b9f9c9785045b5a45c0b071398675828c35562d6ae4834585f3546e6301a2742f17ae879c7bc271922d8bce3998b92527f538a22a9136f15a01960

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama152

Campaign

1643038242

C2

67.209.195.198:443

75.156.151.34:443

89.101.97.139:443

23.229.117.237:443

45.9.20.200:443

70.45.174.173:443

140.82.49.12:443

86.98.47.119:61200

96.246.158.154:995

185.249.85.209:443

89.114.156.182:995

92.99.167.144:2078

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

37.210.172.200:2222

82.152.39.39:443

70.51.153.245:2222

103.143.8.71:6881

39.49.110.129:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4566b9b74b4036ed41fd8fc2a2086cb808e06103d9c4c977103c6c79f6a492ea.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4566b9b74b4036ed41fd8fc2a2086cb808e06103d9c4c977103c6c79f6a492ea.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 676
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/920-119-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB

  • memory/920-118-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB

  • memory/920-120-0x00000000046A0000-0x00000000046E3000-memory.dmp
    Filesize

    268KB

  • memory/920-121-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB