Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 14:17

General

  • Target

    44329.5940229167.dat.dll

  • Size

    646KB

  • MD5

    cf9933efd6098e7349faf236a83e993e

  • SHA1

    07b0134da2b9a76a41de5dc4e6a1890ad46f39e9

  • SHA256

    3b1ea4d5e223f8ca9efe521bae4ec7f126732bfe83ad538cf6a85f06266a0ecc

  • SHA512

    ee8692d5cdbf1dc4ad03e63b0981d4f033e5135cccc0f12788d1d3a83de0de20d70390240d20d504b9a40976f25cb7338a7efa803db3045040f8723763cafed3

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama41

Campaign

1620911205

C2

71.41.184.10:3389

216.201.162.158:443

95.77.223.148:443

71.74.12.34:443

86.220.62.251:2222

24.229.150.54:995

24.55.112.61:443

76.25.142.196:443

136.232.34.70:443

149.28.99.97:443

45.63.107.192:2222

45.63.107.192:443

149.28.99.97:2222

149.28.99.97:995

45.63.107.192:995

86.248.16.253:2222

86.160.137.225:443

75.67.192.125:443

140.82.49.12:443

47.22.148.6:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44329.5940229167.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44329.5940229167.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 704
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3164-114-0x0000000000000000-mapping.dmp
  • memory/3164-115-0x0000000002A60000-0x0000000002B05000-memory.dmp
    Filesize

    660KB

  • memory/3164-116-0x00000000042B0000-0x00000000042F0000-memory.dmp
    Filesize

    256KB

  • memory/3164-117-0x0000000004330000-0x000000000436D000-memory.dmp
    Filesize

    244KB