Analysis

  • max time kernel
    25s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 14:07

General

  • Target

    f3d31016fc9af7b2993b12949c2dbaad.dll

  • Size

    1.1MB

  • MD5

    f3d31016fc9af7b2993b12949c2dbaad

  • SHA1

    6eba4a791a4709ba78d533457f3d504ef1e88523

  • SHA256

    adfb44cb8a94a4e666e7a467d3ff9885d4fb81bbb6f08181f62b1ad3b2545ccc

  • SHA512

    844765499c120f474c3e1a159e7d362cbe904ff06f3f1655be9d067103dad6be6d09aa257f0e28460904b52d90c8ccdaa3148927fbfbe03ae6efa910f7b78d31

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618492267

C2

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

78.63.226.32:443

45.63.107.192:443

149.28.98.196:443

144.202.38.185:443

149.28.101.90:995

45.32.211.207:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3d31016fc9af7b2993b12949c2dbaad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3d31016fc9af7b2993b12949c2dbaad.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 724
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/412-114-0x0000000000000000-mapping.dmp
  • memory/412-115-0x0000000004150000-0x000000000425C000-memory.dmp
    Filesize

    1.0MB

  • memory/412-116-0x00000000042E0000-0x0000000004322000-memory.dmp
    Filesize

    264KB

  • memory/412-117-0x00000000044A0000-0x00000000044D9000-memory.dmp
    Filesize

    228KB