Analysis

  • max time kernel
    74s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-04-2021 18:23

General

  • Target

    b2b311ee22491e42d699d22dd88bf04e.dll

  • Size

    1.3MB

  • MD5

    b2b311ee22491e42d699d22dd88bf04e

  • SHA1

    b625bd806dca9330586ea6719a5aa69c13bab94c

  • SHA256

    cb753522ff824bd6a0c4599f74103912f082ae16da357025783bcce132932280

  • SHA512

    1e973a163ab070ab085c84f767c571b604f5e56b351b14b4838b762f51d3d06dc5a3d706b4af1a107c505eafb012d0ce5f7eef76a8a184c5d613a70c38be76a5

Malware Config

Extracted

Family

qakbot

Botnet

tr

Campaign

1618225074

C2

197.45.110.165:995

216.201.162.158:443

71.74.12.34:443

45.63.107.192:2222

149.28.101.90:2222

45.32.211.207:443

45.32.211.207:995

45.32.211.207:8443

45.32.211.207:2222

149.28.99.97:995

149.28.98.196:443

149.28.101.90:443

149.28.101.90:8443

207.246.77.75:2222

207.246.116.237:443

207.246.116.237:995

207.246.116.237:2222

45.77.117.108:995

149.28.99.97:443

45.63.107.192:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b311ee22491e42d699d22dd88bf04e.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 764
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/648-114-0x0000000000000000-mapping.dmp
  • memory/648-115-0x0000000000B70000-0x0000000000CCA000-memory.dmp
    Filesize

    1.4MB

  • memory/648-116-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/648-118-0x0000000000E80000-0x0000000000E99000-memory.dmp
    Filesize

    100KB

  • memory/648-117-0x0000000000F00000-0x0000000000F33000-memory.dmp
    Filesize

    204KB