Analysis

  • max time kernel
    27s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 11:46

General

  • Target

    8e4c0c3730667bf8dfb8c0ee23fbe8bb.dll

  • Size

    632KB

  • MD5

    8e4c0c3730667bf8dfb8c0ee23fbe8bb

  • SHA1

    da344c94f80cfa5448782b1d5f52cd91bb59c49f

  • SHA256

    48a79cc89ec1002be655b5727c420d7a00fcdd044e0dea12e371af8804d1233f

  • SHA512

    a61d3e57b9805d4b4926de80c07442be494417bc1d444290654fa9d0bca551c00dde3f09dc1700ac124b604cb39192c307423eb81ddec75b17ba5b7cefbc7897

Malware Config

Extracted

Family

qakbot

Botnet

obama30

Campaign

1618843418

C2

83.110.109.164:2222

75.67.192.125:443

189.210.115.207:443

47.196.192.184:443

72.252.201.69:443

151.205.102.42:443

81.97.154.100:443

24.117.107.120:443

140.82.49.12:443

78.63.226.32:443

72.240.200.181:2222

75.137.47.174:443

71.41.184.10:3389

73.25.124.140:2222

149.28.101.90:8443

149.28.101.90:2222

45.77.115.208:995

45.77.115.208:8443

207.246.77.75:8443

207.246.77.75:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e4c0c3730667bf8dfb8c0ee23fbe8bb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e4c0c3730667bf8dfb8c0ee23fbe8bb.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 748
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3964-114-0x0000000000000000-mapping.dmp
  • memory/3964-115-0x0000000004B20000-0x0000000004B62000-memory.dmp
    Filesize

    264KB

  • memory/3964-116-0x0000000004B70000-0x0000000004BA9000-memory.dmp
    Filesize

    228KB