Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 01:00

General

  • Target

    eb53eb381f10eae793890008dc03387d87cc48bceabd22c190d62a9c66f85d9a.dll

  • Size

    1.7MB

  • MD5

    4e48b4dad167c049f715822ddd5802af

  • SHA1

    1d0dd0b48364f17dbfc68f4a5bd6dcaccf00b614

  • SHA256

    eb53eb381f10eae793890008dc03387d87cc48bceabd22c190d62a9c66f85d9a

  • SHA512

    05c2945dc017bdc9233e8ac93c39faa26c6a1b37b300c2bb678cb7ec25fd73ce7253707ebe0972d995860b992f7b856a66035a54a2d9d5070d536d8bece8f653

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

obama153

Campaign

1643117667

C2

217.128.93.27:2222

94.200.181.154:995

24.95.61.62:443

39.44.254.218:995

69.14.172.24:443

31.215.68.214:443

173.25.166.81:443

70.163.1.219:443

24.178.196.158:2222

89.101.97.139:443

108.4.67.252:443

217.128.171.34:2222

149.135.101.20:443

38.70.253.226:2222

24.222.20.254:443

74.15.2.252:2222

185.152.45.170:995

209.210.95.228:32100

71.74.12.34:443

180.233.150.134:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eb53eb381f10eae793890008dc03387d87cc48bceabd22c190d62a9c66f85d9a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eb53eb381f10eae793890008dc03387d87cc48bceabd22c190d62a9c66f85d9a.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 776
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2420-118-0x0000000000CD0000-0x0000000000E7D000-memory.dmp
    Filesize

    1.7MB

  • memory/2420-119-0x0000000000ED0000-0x0000000000EF1000-memory.dmp
    Filesize

    132KB

  • memory/2420-120-0x0000000000ED0000-0x0000000000EF1000-memory.dmp
    Filesize

    132KB

  • memory/2420-121-0x0000000000E80000-0x0000000000EC3000-memory.dmp
    Filesize

    268KB

  • memory/2420-122-0x0000000000ED0000-0x0000000000EF1000-memory.dmp
    Filesize

    132KB