Analysis

  • max time kernel
    104s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 13:55

General

  • Target

    7c16cd83d2c94fd23635df1e30d20f88a9a0359870a7d8e7cae03269f980f023.dll

  • Size

    1016KB

  • MD5

    873e74b88e18c15365f236ac1f98e2e0

  • SHA1

    aa43ad94aeb7800931206e733494148abfe39d3f

  • SHA256

    7c16cd83d2c94fd23635df1e30d20f88a9a0359870a7d8e7cae03269f980f023

  • SHA512

    0bd59ab2bd699f7120ca32faacd72119f956ccb31f65b36a564b64d3503f1f983c5b1c08e8f6dc09e203e2b14e53685cb28b053b374b0b90019b3d4e396fc120

Malware Config

Extracted

Family

qakbot

Botnet

tr

Campaign

1612175155

C2

89.3.198.238:443

172.78.30.215:443

85.52.72.32:2222

76.110.113.71:995

106.51.52.111:443

75.67.192.125:443

172.115.177.204:2222

197.45.110.165:995

82.76.47.211:443

45.77.115.208:443

45.32.211.207:443

144.202.38.185:443

207.246.116.237:995

149.28.101.90:995

149.28.101.90:8443

207.246.116.237:8443

144.202.38.185:2222

45.32.211.207:8443

149.28.101.90:443

149.28.101.90:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c16cd83d2c94fd23635df1e30d20f88a9a0359870a7d8e7cae03269f980f023.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c16cd83d2c94fd23635df1e30d20f88a9a0359870a7d8e7cae03269f980f023.dll,#1
      2⤵
        PID:400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 748
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2408

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/400-2-0x0000000000000000-mapping.dmp
    • memory/400-3-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
      Filesize

      4KB

    • memory/400-6-0x0000000004FD0000-0x0000000005005000-memory.dmp
      Filesize

      212KB

    • memory/400-5-0x0000000004E40000-0x0000000004E87000-memory.dmp
      Filesize

      284KB

    • memory/2408-4-0x0000000004740000-0x0000000004741000-memory.dmp
      Filesize

      4KB