Analysis

  • max time kernel
    12s
  • max time network
    105s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-03-2021 21:41

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll

  • Size

    697KB

  • MD5

    9e26842ba409e75c39530bab8090c877

  • SHA1

    efef96c0d078c363b62c77bb94e2cae6b4777c2c

  • SHA256

    bbf736f789ba7eb37fbe1e9f3e6178be4502d9240684edf95b4a38afdaf3a544

  • SHA512

    3370b38037ccb8632140736c61a76f449a17258f890464be6d726315577b75b147878dbba027773d92726830105f37793015d66652fdf948490acfb1134f6b5e

Malware Config

Extracted

Family

qakbot

Botnet

obama12

Campaign

1615574918

C2

197.45.110.165:995

97.69.160.4:2222

216.201.162.158:443

172.78.30.215:443

105.198.236.99:443

24.117.107.120:443

75.136.40.155:443

77.27.204.204:995

86.175.79.249:443

140.82.49.12:443

189.210.115.207:443

71.41.184.10:3389

193.248.221.184:2222

76.25.142.196:443

83.110.108.38:2222

92.59.35.196:2222

73.25.124.140:2222

75.67.192.125:443

176.205.222.30:2078

83.196.56.65:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.8682.31861.28816.dll,#1
      2⤵
        PID:1204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1204-2-0x0000000000000000-mapping.dmp
    • memory/1204-3-0x0000000000850000-0x0000000000851000-memory.dmp
      Filesize

      4KB

    • memory/1204-4-0x0000000002C20000-0x0000000002C53000-memory.dmp
      Filesize

      204KB

    • memory/1204-5-0x00000000049C0000-0x00000000049F5000-memory.dmp
      Filesize

      212KB

    • memory/2784-6-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB