Analysis

  • max time kernel
    12s
  • max time network
    99s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 22:23

General

  • Target

    de3e8d2119f640a76193181eecf18b8eb003ba64e4b146a78dbb5abc6ea231da.dll

  • Size

    786KB

  • MD5

    dbade29bd2c0624ca069186b08454685

  • SHA1

    bf702cf231960b99fa3096c47f063e563f2346b6

  • SHA256

    de3e8d2119f640a76193181eecf18b8eb003ba64e4b146a78dbb5abc6ea231da

  • SHA512

    f7b4ee6f7c05dca8e410c0c99d18f61b631177e879a7723674845fc64115620f4c5e638af71882168f48ed7ba627c75f5edc11bc85fa5648037cd9f799594b84

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\de3e8d2119f640a76193181eecf18b8eb003ba64e4b146a78dbb5abc6ea231da.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\de3e8d2119f640a76193181eecf18b8eb003ba64e4b146a78dbb5abc6ea231da.dll,#1
      2⤵
        PID:1292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 768
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1292-2-0x0000000000000000-mapping.dmp
    • memory/1292-3-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/1292-6-0x0000000004C30000-0x0000000004C65000-memory.dmp
      Filesize

      212KB

    • memory/1292-5-0x0000000006200000-0x0000000006233000-memory.dmp
      Filesize

      204KB

    • memory/3936-4-0x00000000043A0000-0x00000000043A1000-memory.dmp
      Filesize

      4KB