Analysis

  • max time kernel
    16s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 17:38

General

  • Target

    44264.7304233796.dat.dll

  • Size

    770KB

  • MD5

    4307c365faffe9ac77df0f3dc149d005

  • SHA1

    b1dd7656eeb99b581ef932ac89df89823538c5a4

  • SHA256

    95b1af57dc6a824ea2eeec14ab041629dbbb75179f56723fe7426245ab67a0ea

  • SHA512

    979b79d6d0b9570b297cee150dda6f9cbb7a320535dd2c6a1cea329b3ad6493a19c39932f524d74957dd356e7d98288373df2c7354a77399e850500f2e8c2c7d

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44264.7304233796.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44264.7304233796.dat.dll,#1
      2⤵
        PID:1312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 748
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/752-6-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/1312-2-0x0000000000000000-mapping.dmp
    • memory/1312-3-0x00000000030D0000-0x00000000030D1000-memory.dmp
      Filesize

      4KB

    • memory/1312-4-0x0000000004EC0000-0x0000000004EF3000-memory.dmp
      Filesize

      204KB

    • memory/1312-5-0x0000000004F40000-0x0000000004F75000-memory.dmp
      Filesize

      212KB