Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 20:41

General

  • Target

    0df2454118e456768e7f1f3ddf5df8ecaba692ed0d46c1a22b76c95ab5853d55.dll

  • Size

    1021KB

  • MD5

    c4937efde639aebb1dd44f39b4fd7e86

  • SHA1

    5ec55bee8a19ca6436ac13518ef5e3755a8b50e4

  • SHA256

    0df2454118e456768e7f1f3ddf5df8ecaba692ed0d46c1a22b76c95ab5853d55

  • SHA512

    16451b7a3aa1c9ed7b87d4164c34384557480582fe79fd9f7ab3a6e9761ead39d68d3ffd362c6d30c9efb6655ba33d708672a7d1eaa2e2836fd23a5efde147a3

Malware Config

Extracted

Family

qakbot

Botnet

abc123

Campaign

1612349986

C2

222.154.253.111:995

50.244.112.106:443

83.110.108.181:2222

105.198.236.99:443

74.77.162.33:443

106.250.150.98:443

196.151.252.84:443

45.118.216.157:443

140.82.49.12:443

80.11.173.82:8443

71.88.193.17:443

68.186.192.69:443

46.153.119.255:995

81.214.126.173:2222

108.31.15.10:995

197.45.110.165:995

81.88.254.62:443

86.97.8.249:443

202.187.58.21:443

41.39.134.183:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0df2454118e456768e7f1f3ddf5df8ecaba692ed0d46c1a22b76c95ab5853d55.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0df2454118e456768e7f1f3ddf5df8ecaba692ed0d46c1a22b76c95ab5853d55.dll,#1
      2⤵
        PID:956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 748
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/956-2-0x0000000000000000-mapping.dmp
    • memory/956-3-0x00000000011D0000-0x00000000011D1000-memory.dmp
      Filesize

      4KB

    • memory/956-4-0x0000000006480000-0x00000000064C7000-memory.dmp
      Filesize

      284KB

    • memory/956-5-0x0000000004F00000-0x0000000004F35000-memory.dmp
      Filesize

      212KB

    • memory/3992-6-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB