Analysis

  • max time kernel
    12s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 07:50

General

  • Target

    43d618c4e6951f328cac882eb3391572607e1250292e851467341609cd565274.dll

  • Size

    786KB

  • MD5

    ec330fad774c4c4737fe8f7cba8760d9

  • SHA1

    d6823c257284b00e7612f552d357e9ab9cfd4e1d

  • SHA256

    43d618c4e6951f328cac882eb3391572607e1250292e851467341609cd565274

  • SHA512

    a2d2d4da55ed2dfd5f8cdc2a59cb3a9a10b312e8cdf7f290ac7775c03db14390d482e2520d657ac027c82a1f6f330cf533890c07d13b88d59fc6548c5f1082d3

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\43d618c4e6951f328cac882eb3391572607e1250292e851467341609cd565274.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\43d618c4e6951f328cac882eb3391572607e1250292e851467341609cd565274.dll,#1
      2⤵
        PID:4736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4268-5-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/4736-2-0x0000000000000000-mapping.dmp
    • memory/4736-3-0x00000000040F1000-0x0000000004158000-memory.dmp
      Filesize

      412KB

    • memory/4736-4-0x00000000007D0000-0x00000000007D1000-memory.dmp
      Filesize

      4KB

    • memory/4736-6-0x00000000044B0000-0x00000000044E3000-memory.dmp
      Filesize

      204KB

    • memory/4736-7-0x0000000005D70000-0x0000000005DA5000-memory.dmp
      Filesize

      212KB