Analysis

  • max time kernel
    74s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 05:00

General

  • Target

    8e7cbc4efe40583608a9dbc5f1c8d51e2a801fd13655068551daaed60f2824fd.dll

  • Size

    1.7MB

  • MD5

    fd3f6371b1613ed158e8243bb04412cd

  • SHA1

    3a6122043fd6d3db18420dc6acacbafb7a452787

  • SHA256

    8e7cbc4efe40583608a9dbc5f1c8d51e2a801fd13655068551daaed60f2824fd

  • SHA512

    fbb9323eba6c5e0cfd215931d59a2de10387276b05f5d31d4099c87d6136ccfc2049eb238c3fd164bd3ed710babd2a6969a9a3b590e0e3252bb342f8ea0531b2

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama153

Campaign

1643117667

C2

217.128.93.27:2222

94.200.181.154:995

24.95.61.62:443

39.44.254.218:995

69.14.172.24:443

31.215.68.214:443

173.25.166.81:443

70.163.1.219:443

24.178.196.158:2222

89.101.97.139:443

108.4.67.252:443

217.128.171.34:2222

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

74.15.2.252:2222

185.152.45.170:995

209.210.95.228:32100

71.74.12.34:443

180.233.150.134:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e7cbc4efe40583608a9dbc5f1c8d51e2a801fd13655068551daaed60f2824fd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e7cbc4efe40583608a9dbc5f1c8d51e2a801fd13655068551daaed60f2824fd.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 696
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-116-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB

  • memory/2416-115-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB

  • memory/2416-117-0x0000000004690000-0x00000000046D3000-memory.dmp
    Filesize

    268KB

  • memory/2416-118-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB