Analysis

  • max time kernel
    77s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 11:32

General

  • Target

    833699270859774.dll

  • Size

    1.6MB

  • MD5

    a85a556dbcbb0b57bfa83e39e1ee0532

  • SHA1

    ba4dab19851d5a2506681b459985addaebf21312

  • SHA256

    dbff18e6d05bfbf1a697acd9fb3ffbcdb922b85705fc4587fb4e044979075070

  • SHA512

    7557a21581d12555cf14de993706c733cf63d8a5089dd80ffb603fd1f4d5e5ae792bd98f094cd475f2640929d71642f5eb060fc0363c16e5de2b773703b6d0f3

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama152

Campaign

1643038242

C2

67.209.195.198:443

75.156.151.34:443

89.101.97.139:443

23.229.117.237:443

45.9.20.200:443

70.45.174.173:443

140.82.49.12:443

86.98.47.119:61200

96.246.158.154:995

185.249.85.209:443

89.114.156.182:995

92.99.167.144:2078

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

37.210.172.200:2222

82.152.39.39:443

70.51.153.245:2222

103.143.8.71:6881

39.49.110.129:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\833699270859774.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\833699270859774.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 696
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-115-0x0000000003400000-0x0000000003443000-memory.dmp
    Filesize

    268KB

  • memory/2244-116-0x0000000003450000-0x0000000003471000-memory.dmp
    Filesize

    132KB

  • memory/2244-117-0x0000000003450000-0x0000000003471000-memory.dmp
    Filesize

    132KB

  • memory/2244-118-0x0000000003450000-0x0000000003471000-memory.dmp
    Filesize

    132KB