Analysis

  • max time kernel
    20s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-04-2021 20:29

General

  • Target

    442855327891204.dat.dll

  • Size

    1.4MB

  • MD5

    6bddbc2adb3ba1c00f82a27bf6a1a984

  • SHA1

    06a5ac5269665d1a9faa1f1ef726a1a3a5d1529f

  • SHA256

    80cfabe6a394c7737a22d5ea72c604fb65fb6b66e979e848d07507343fbdb705

  • SHA512

    9173bdba5169c80ba24bac4190295412fb38ad65f483a44b85168bc0b9f8918280bdde62293a55602befc729ea3fa0758a48b4fcd2433389700a4e9b99b61e79

Malware Config

Extracted

Family

qakbot

Botnet

clinton01

Campaign

1618240616

C2

193.248.221.184:2222

96.61.23.88:995

75.67.192.125:443

78.63.226.32:443

186.28.181.226:443

45.46.53.140:2222

190.85.91.154:443

105.198.236.101:443

136.232.34.70:443

140.82.49.12:443

197.45.110.165:995

216.201.162.158:443

189.210.115.207:443

149.28.101.90:2222

45.63.107.192:2222

45.32.211.207:443

45.32.211.207:995

45.32.211.207:8443

45.32.211.207:2222

149.28.98.196:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\442855327891204.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\442855327891204.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 812
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4020-114-0x0000000000000000-mapping.dmp

  • memory/4020-115-0x0000000002E00000-0x0000000002EAE000-memory.dmp

    Filesize

    696KB

  • memory/4020-116-0x0000000004E90000-0x0000000004EBD000-memory.dmp

    Filesize

    180KB

  • memory/4020-117-0x0000000004EE0000-0x0000000004EF9000-memory.dmp

    Filesize

    100KB