Analysis

  • max time kernel
    13s
  • max time network
    76s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-06-2021 15:58

General

  • Target

    61a9cd051ab9488ac32b867204301593.dll

  • Size

    893KB

  • MD5

    61a9cd051ab9488ac32b867204301593

  • SHA1

    9485475bb304e123f2cf58250ba36ee26706ff26

  • SHA256

    224c62bcaf9e4eb208ea49c9727edc7cadfbd58c6209595a66a636627f43d085

  • SHA512

    8062c1f3af0a92bc8c86e5ad805fe58e4d24cd5a3983d90ddcbc942f04fb3081c383961459496c79b6ca75f939a4b4226565c6b98429d5ccea81831893d3f36c

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama60

Campaign

1623839235

C2

71.163.222.223:443

83.110.109.155:2222

140.82.49.12:443

144.139.47.206:443

105.198.236.101:443

136.232.34.70:443

90.65.234.26:2222

71.41.184.10:3389

98.192.185.86:443

184.185.103.157:443

24.179.77.236:443

81.97.154.100:443

186.144.33.73:443

96.253.46.210:443

213.122.113.120:443

47.22.148.6:443

149.28.99.97:995

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\61a9cd051ab9488ac32b867204301593.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\61a9cd051ab9488ac32b867204301593.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 712
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-114-0x0000000000000000-mapping.dmp
  • memory/1196-115-0x0000000004470000-0x00000000044A0000-memory.dmp
    Filesize

    192KB

  • memory/1196-116-0x00000000044E0000-0x000000000450F000-memory.dmp
    Filesize

    188KB