Analysis

  • max time kernel
    13s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-02-2021 14:17

General

  • Target

    8e92e1c25f5ebc5365493becb70a35d8081f945c8eb998d0ad5f1c251c3a71d7 (1).dll

  • Size

    714KB

  • MD5

    950d4a83d3d6922c72aa413999bdec4f

  • SHA1

    637812bc32de99e47987e7990a57ba12b05cd1b9

  • SHA256

    8e92e1c25f5ebc5365493becb70a35d8081f945c8eb998d0ad5f1c251c3a71d7

  • SHA512

    7d48b33d758ed8fb6188c390d4dfbc8a7df0eb65ecb0057b356bcf1787c2788b52f35f18b911ae7d9cd7109cbcc53fb702f8934396786fef93d7e8f9765e32af

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612349986

C2

222.154.253.111:995

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

106.250.150.98:443

196.151.252.84:443

45.118.216.157:443

140.82.49.12:443

80.11.173.82:8443

71.88.193.17:443

68.186.192.69:443

46.153.119.255:995

81.214.126.173:2222

108.31.15.10:995

197.45.110.165:995

81.88.254.62:443

86.97.8.249:443

202.187.58.21:443

41.39.134.183:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\8e92e1c25f5ebc5365493becb70a35d8081f945c8eb998d0ad5f1c251c3a71d7 (1).dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\8e92e1c25f5ebc5365493becb70a35d8081f945c8eb998d0ad5f1c251c3a71d7 (1).dll",#1
      2⤵
        PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 752
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3064

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3064-6-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/3208-2-0x0000000000000000-mapping.dmp
    • memory/3208-3-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/3208-5-0x0000000004A60000-0x0000000004A95000-memory.dmp
      Filesize

      212KB

    • memory/3208-4-0x00000000044B0000-0x00000000044F7000-memory.dmp
      Filesize

      284KB