Analysis

  • max time kernel
    82s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 14:04

General

  • Target

    e06561dc2b32777784b153264c0c00ec.dll

  • Size

    1.0MB

  • MD5

    e06561dc2b32777784b153264c0c00ec

  • SHA1

    30ba5754da33bf220546ee0851db0770b02d6fda

  • SHA256

    94a060809035633e32cfb6251b9bc65c557ffb3bf6ec7b8accfb35770c052644

  • SHA512

    caa40eeea6365ff6d22d3716780057cf72c175c6a560c73488b8468bb783bd31818bec7381f7c5ac2a6577ceaea3e457515294ea28c894eb37f59d0742ae210e

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618492267

C2

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

78.63.226.32:443

45.63.107.192:443

149.28.98.196:443

144.202.38.185:443

149.28.101.90:995

45.32.211.207:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e06561dc2b32777784b153264c0c00ec.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 732
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-114-0x0000000000000000-mapping.dmp
  • memory/1336-115-0x0000000004F50000-0x0000000004F92000-memory.dmp
    Filesize

    264KB

  • memory/1336-116-0x0000000004FE0000-0x0000000005019000-memory.dmp
    Filesize

    228KB