Analysis

  • max time kernel
    15s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 15:41

General

  • Target

    dc2f4aa039a9cee3225a8ab40bf91d5a3059ba4381dbd8b7ebf9b9dba4834286.dll

  • Size

    1.4MB

  • MD5

    9f04abc85aca9e32b8886ab0a68be90f

  • SHA1

    0a881779b176ae84e981e87b99f23f95372a5da8

  • SHA256

    dc2f4aa039a9cee3225a8ab40bf91d5a3059ba4381dbd8b7ebf9b9dba4834286

  • SHA512

    05d1d73492b3fd137827585b7082795fa99c7c7fabcab81da814f53b768f389b05a9c578e557eed7e70ae6257dae23d34aca54489deeb7cc5f10ecc9426fb28d

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1618398961

C2

47.196.192.184:443

216.201.162.158:443

136.232.34.70:443

71.41.184.10:3389

140.82.49.12:443

45.63.107.192:2222

45.63.107.192:443

149.28.98.196:443

45.32.211.207:443

144.202.38.185:443

45.77.115.208:2222

45.77.115.208:8443

207.246.116.237:995

45.77.117.108:443

149.28.99.97:443

149.28.99.97:995

149.28.98.196:995

45.32.211.207:995

45.32.211.207:2222

149.28.98.196:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dc2f4aa039a9cee3225a8ab40bf91d5a3059ba4381dbd8b7ebf9b9dba4834286.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dc2f4aa039a9cee3225a8ab40bf91d5a3059ba4381dbd8b7ebf9b9dba4834286.dll,#1
      2⤵
        PID:3692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 768
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 788
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1956

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3692-114-0x0000000000000000-mapping.dmp
    • memory/3692-115-0x0000000003480000-0x0000000003481000-memory.dmp
      Filesize

      4KB

    • memory/3692-116-0x0000000005020000-0x0000000005062000-memory.dmp
      Filesize

      264KB

    • memory/3692-117-0x00000000050B0000-0x00000000050E9000-memory.dmp
      Filesize

      228KB