Analysis

  • max time kernel
    49s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 22:23

General

  • Target

    2c006b92214580e0ac168aa8a1fc49b06ab6760ac7b7867b9a7d0c08086e800f.dll

  • Size

    786KB

  • MD5

    807b9d32e2230c9f672d42f155eaa4de

  • SHA1

    d3d0fd691e76e82420cfc48bfc9560d03ed57e1d

  • SHA256

    2c006b92214580e0ac168aa8a1fc49b06ab6760ac7b7867b9a7d0c08086e800f

  • SHA512

    8bbb1e6bd57b91d846d9cba797bdf2b8297d3d83a37e9f4e4d957da9deca9e5babec6ab718463d6e88d8934c222492053a293522a05ecb3a245f0ca28df2214c

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2c006b92214580e0ac168aa8a1fc49b06ab6760ac7b7867b9a7d0c08086e800f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2c006b92214580e0ac168aa8a1fc49b06ab6760ac7b7867b9a7d0c08086e800f.dll,#1
      2⤵
        PID:932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3944

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-2-0x0000000000000000-mapping.dmp
    • memory/932-3-0x0000000003540000-0x0000000003541000-memory.dmp
      Filesize

      4KB

    • memory/932-4-0x0000000004FC0000-0x0000000004FF3000-memory.dmp
      Filesize

      204KB

    • memory/932-5-0x00000000064F0000-0x0000000006525000-memory.dmp
      Filesize

      212KB

    • memory/3944-6-0x0000000004730000-0x0000000004731000-memory.dmp
      Filesize

      4KB