Analysis

  • max time kernel
    43s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-10-2021 14:18

General

  • Target

    44481.6902336806.dat.dll

  • Size

    756KB

  • MD5

    acdcd26de7e78893c0b6861316721469

  • SHA1

    2f8716ea8f2747f7fdac054ec58644d6a3a175a4

  • SHA256

    e7e9ac9bbc69589e627f913f8605938b96afd929ebc974ffa0955598d19498d1

  • SHA512

    84c29ce85551beda34e86c56da1d0a2a97f080b0073de679183eb5a1493c3a2bd760d414526f43643ec9689a3a010ed357e9428d4bd18c08cc664c9903f00aa7

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama113

Campaign

1634023197

C2

73.52.50.32:443

167.248.117.81:443

209.236.35.178:443

67.230.44.194:443

72.173.78.211:443

146.66.238.74:443

181.118.183.94:443

94.200.181.154:443

81.250.153.227:2222

69.30.186.190:443

93.48.58.123:2222

136.232.34.70:443

103.142.10.177:443

185.250.148.74:443

174.54.193.186:443

39.49.64.244:995

89.137.52.44:443

77.31.162.93:443

24.107.165.50:443

73.230.205.91:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44481.6902336806.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44481.6902336806.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 740
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1872-114-0x0000000000000000-mapping.dmp
  • memory/1872-115-0x0000000000950000-0x0000000000A11000-memory.dmp
    Filesize

    772KB

  • memory/1872-116-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1872-118-0x0000000000A20000-0x0000000000A41000-memory.dmp
    Filesize

    132KB

  • memory/1872-117-0x0000000000A20000-0x0000000000A41000-memory.dmp
    Filesize

    132KB

  • memory/1872-120-0x0000000000A20000-0x0000000000A41000-memory.dmp
    Filesize

    132KB

  • memory/1872-119-0x00000000041C0000-0x00000000041FB000-memory.dmp
    Filesize

    236KB