Analysis

  • max time kernel
    120s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-04-2021 14:43

General

  • Target

    443005396033565.dat.dll

  • Size

    1.4MB

  • MD5

    ebfa547e33130d467d38c466a810fb14

  • SHA1

    a7093446731c84221e4e7e4105c00834dbc19ab6

  • SHA256

    7262fc8f73299cfbead27493ad24bc60688d4fa3b3e3a676b639dbe170c8334b

  • SHA512

    eae24d7349c7271b50c0cf1badf4c13e8f6b83ccebf4596bf1f89fe4137def770aa242630e09ad6dda26b3e7cff521a052b74bdfaa6fdec43881e8500ca8f0f9

Malware Config

Extracted

Family

qakbot

Botnet

clinton05

Campaign

1618497049

C2

72.252.201.69:443

45.63.107.192:995

149.28.99.97:2222

75.118.1.141:443

189.210.115.207:443

72.240.200.181:2222

75.137.47.174:443

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\443005396033565.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\443005396033565.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 836
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-114-0x0000000000000000-mapping.dmp
  • memory/2292-115-0x0000000004400000-0x0000000004562000-memory.dmp
    Filesize

    1.4MB

  • memory/2292-116-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/2292-117-0x0000000004900000-0x0000000004942000-memory.dmp
    Filesize

    264KB

  • memory/2292-118-0x0000000004990000-0x00000000049C9000-memory.dmp
    Filesize

    228KB