Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 09:00

General

  • Target

    094c46db738006d618a01012bf10b0b58492bd7d260e40968534bdeda719a175.dll

  • Size

    1.6MB

  • MD5

    92868e929798266d78b5a36879bf1460

  • SHA1

    eb0c567c2e69063de789228e2bc457ce87c1b099

  • SHA256

    094c46db738006d618a01012bf10b0b58492bd7d260e40968534bdeda719a175

  • SHA512

    40769caa0ddbd24586b40faf658de5c4bc1cc0eaf512f6688c0e2ac6848120cccc9908f4048f26d7dc5638d5e8408e205f23a7aea4fbe70870cb32e8c59bd4d1

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama152

Campaign

1643038242

C2

67.209.195.198:443

75.156.151.34:443

89.101.97.139:443

23.229.117.237:443

45.9.20.200:443

70.45.174.173:443

140.82.49.12:443

86.98.47.119:61200

96.246.158.154:995

185.249.85.209:443

89.114.156.182:995

92.99.167.144:2078

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

37.210.172.200:2222

82.152.39.39:443

70.51.153.245:2222

103.143.8.71:6881

39.49.110.129:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\094c46db738006d618a01012bf10b0b58492bd7d260e40968534bdeda719a175.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\094c46db738006d618a01012bf10b0b58492bd7d260e40968534bdeda719a175.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 688
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3540-115-0x00000000043C0000-0x0000000004568000-memory.dmp
    Filesize

    1.7MB

  • memory/3540-117-0x0000000004570000-0x0000000004591000-memory.dmp
    Filesize

    132KB

  • memory/3540-116-0x0000000004570000-0x0000000004591000-memory.dmp
    Filesize

    132KB

  • memory/3540-118-0x0000000002B90000-0x0000000002BD3000-memory.dmp
    Filesize

    268KB

  • memory/3540-119-0x0000000004570000-0x0000000004591000-memory.dmp
    Filesize

    132KB