Analysis

  • max time kernel
    11s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-06-2021 15:58

General

  • Target

    f1fb3abb2393f77b6192945aa277151d.dll

  • Size

    893KB

  • MD5

    f1fb3abb2393f77b6192945aa277151d

  • SHA1

    f62a31eb33e26cabdbd3ef843bd19c95df47dcdb

  • SHA256

    75bd9e581d48f304bec7cf8f07fc56937501e67a578d33252915b455fc2506f1

  • SHA512

    2037d379bf63b064ae1ed350dded6ebf73dd23002933d64de7d379995f21c21959369934e903f8ab94099db9c40b2f609e873245d1c6b7f57680d3796031f3d0

Malware Config

Extracted

Family

qakbot

Version

402.115

Botnet

obama60

Campaign

1623839235

C2

71.163.222.223:443

83.110.109.155:2222

140.82.49.12:443

144.139.47.206:443

105.198.236.101:443

136.232.34.70:443

90.65.234.26:2222

71.41.184.10:3389

98.192.185.86:443

184.185.103.157:443

24.179.77.236:443

81.97.154.100:443

186.144.33.73:443

96.253.46.210:443

213.122.113.120:443

47.22.148.6:443

149.28.99.97:995

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1fb3abb2393f77b6192945aa277151d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1fb3abb2393f77b6192945aa277151d.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 768
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3412-114-0x0000000000000000-mapping.dmp
  • memory/3412-115-0x0000000000CD0000-0x0000000000DB3000-memory.dmp
    Filesize

    908KB

  • memory/3412-117-0x0000000000F20000-0x0000000000F4F000-memory.dmp
    Filesize

    188KB

  • memory/3412-116-0x0000000000EC0000-0x0000000000EE3000-memory.dmp
    Filesize

    140KB