Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-05-2021 18:07

General

  • Target

    44313_6048108796.dat.dll

  • Size

    943KB

  • MD5

    f1ed1242fe10b835854a926dd24a8926

  • SHA1

    8646db8362f33bff3483b1150a5718339eb8a9dc

  • SHA256

    fa2ff2ff51ca05cc3b06dc45b04636f6617100fc78840ab0824832fef19941f4

  • SHA512

    8c81901c916a4ee85b8143e3b4f188a399751e96baab9d110b26938b96c765ca0ad73169d02079823d9c2dc745d80cf351079b5800d5ff10a7260abf7dd53ded

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama40

Campaign

1620640874

C2

136.232.34.70:443

50.244.112.106:443

86.248.16.253:2222

71.41.184.10:3389

140.82.49.12:443

216.201.162.158:443

73.25.124.140:2222

197.45.110.165:995

207.246.116.237:443

149.28.101.90:2222

149.28.101.90:8443

45.77.117.108:2222

45.77.117.108:995

207.246.116.237:995

45.32.211.207:8443

45.77.115.208:8443

45.32.211.207:995

207.246.116.237:2222

149.28.98.196:995

149.28.98.196:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44313_6048108796.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44313_6048108796.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 716
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3716-114-0x0000000000000000-mapping.dmp
  • memory/3716-116-0x0000000003000000-0x000000000303D000-memory.dmp
    Filesize

    244KB

  • memory/3716-115-0x0000000002F70000-0x0000000002F93000-memory.dmp
    Filesize

    140KB