Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 17:00

General

  • Target

    458d3023e5f73855da9ac2e9778d4e38d0fb968739f130d59a026a5e737505aa.dll

  • Size

    1.7MB

  • MD5

    40a015056edffe4a076a0f3cd2a11ec1

  • SHA1

    0f7f4e2feac9f818526cb203133c507cc7067610

  • SHA256

    458d3023e5f73855da9ac2e9778d4e38d0fb968739f130d59a026a5e737505aa

  • SHA512

    293cf2c7b58beead63e08dc2f111f281de612aac8b8cf4222cb6a2a52f08642bb8b15821c941f1d1e664eef1a61ff41b9264fe3af0c3aa68f514a7275180c537

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama153

Campaign

1643117667

C2

217.128.93.27:2222

94.200.181.154:995

24.95.61.62:443

39.44.254.218:995

69.14.172.24:443

31.215.68.214:443

173.25.166.81:443

70.163.1.219:443

24.178.196.158:2222

89.101.97.139:443

108.4.67.252:443

217.128.171.34:2222

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

74.15.2.252:2222

185.152.45.170:995

209.210.95.228:32100

71.74.12.34:443

180.233.150.134:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\458d3023e5f73855da9ac2e9778d4e38d0fb968739f130d59a026a5e737505aa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\458d3023e5f73855da9ac2e9778d4e38d0fb968739f130d59a026a5e737505aa.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 708
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2564-116-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB

  • memory/2564-115-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB

  • memory/2564-117-0x00000000046E0000-0x0000000004723000-memory.dmp
    Filesize

    268KB

  • memory/2564-118-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB