Analysis

  • max time kernel
    15s
  • max time network
    91s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-06-2021 15:58

General

  • Target

    de9aac78d73718b4cb88e046cfdd8113.dll

  • Size

    893KB

  • MD5

    de9aac78d73718b4cb88e046cfdd8113

  • SHA1

    fddc61687e4a8e94a6ca9581979ece4aa7c08f08

  • SHA256

    3b4d7f8036918c75267ca13980ac17419652c12d968336013808b04151b47455

  • SHA512

    5abfb50760a0f5c180c50e185df70ecfafc00fb4ce300959f2e048897409a83f76a60f63f1c7250ef550a720cb9881600bec7da79e03b78c4316d10bbbfca3eb

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama60

Campaign

1623839235

C2

71.163.222.223:443

83.110.109.155:2222

140.82.49.12:443

144.139.47.206:443

105.198.236.101:443

136.232.34.70:443

90.65.234.26:2222

71.41.184.10:3389

98.192.185.86:443

184.185.103.157:443

24.179.77.236:443

81.97.154.100:443

186.144.33.73:443

96.253.46.210:443

213.122.113.120:443

47.22.148.6:443

149.28.99.97:995

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\de9aac78d73718b4cb88e046cfdd8113.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:64
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 704
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/64-114-0x0000000000000000-mapping.dmp
  • memory/64-115-0x0000000000600000-0x00000000006E3000-memory.dmp
    Filesize

    908KB

  • memory/64-116-0x0000000000590000-0x00000000005B3000-memory.dmp
    Filesize

    140KB

  • memory/64-117-0x00000000006F0000-0x000000000071F000-memory.dmp
    Filesize

    188KB