Analysis

  • max time kernel
    15s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-03-2021 12:19

General

  • Target

    44264.8776314815.dat.dll

  • Size

    786KB

  • MD5

    dc6f7a2def7bcb5600a3faf51c4e94c5

  • SHA1

    830926be03d4e072b8764691311b357ddfa7a6ae

  • SHA256

    f2a75f6eeaafb5caae65531728bd16ac22d36617d7a67d48659801ba6ef88ca9

  • SHA512

    17dc747df216d303edefb57e721eafe96f524d9efeb2c0b96c1de72cfd869f65117e8cc801d6b1d9381d6a1aac7feac5e8800380a5cdf12d140c9c2e850fb4eb

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44264.8776314815.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44264.8776314815.dat.dll,#1
      2⤵
        PID:1012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1012-2-0x0000000000000000-mapping.dmp
    • memory/1012-3-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
      Filesize

      4KB

    • memory/1012-5-0x00000000052B0000-0x00000000052E5000-memory.dmp
      Filesize

      212KB

    • memory/1012-4-0x0000000005230000-0x0000000005263000-memory.dmp
      Filesize

      204KB

    • memory/1016-6-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB