Analysis

  • max time kernel
    13s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 20:09

General

  • Target

    b2a2fecf72a5b1266654a8400d0929f45b91ac3a491fce7a470c063872fc7958.dll

  • Size

    770KB

  • MD5

    484873ffbd9e4a676f9287751ee671f5

  • SHA1

    2e528572fe4152004f2ffaddb40a134c61dca70f

  • SHA256

    b2a2fecf72a5b1266654a8400d0929f45b91ac3a491fce7a470c063872fc7958

  • SHA512

    04a98a50ec8c6e1c63782f22c7d303b8a9374a6234d97bdab4aa1cc7557c0a1288a504d768d6ed22dc990bb94686895b1110902b8105b5d717ce4a236a4fc669

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2a2fecf72a5b1266654a8400d0929f45b91ac3a491fce7a470c063872fc7958.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2a2fecf72a5b1266654a8400d0929f45b91ac3a491fce7a470c063872fc7958.dll,#1
      2⤵
        PID:2932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 748
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2932-2-0x0000000000000000-mapping.dmp
    • memory/2932-3-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/2932-5-0x0000000002D80000-0x0000000002DB3000-memory.dmp
      Filesize

      204KB

    • memory/2932-6-0x0000000004690000-0x00000000046C5000-memory.dmp
      Filesize

      212KB

    • memory/3948-4-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB