Analysis

  • max time kernel
    19s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 14:04

General

  • Target

    f5f7253415ff4564caa2aaf812668326.dll

  • Size

    1.4MB

  • MD5

    f5f7253415ff4564caa2aaf812668326

  • SHA1

    4893749389cba9924dd6e6cc83eaa8caccdf2128

  • SHA256

    cdb955547f9718c2755a828c8b3d5a4baa2e97f31ba77fadef01e78abb8f3b68

  • SHA512

    60c285df24b28f5403621cd26fac98349e2f7259a2836434b4b606bf1ebf6124abc6a2c6ea37fe16291e73b78cd33ec3e5a45b760e88ff9f287cf477c0fb366c

Malware Config

Extracted

Family

qakbot

Version

402.1

Botnet

tr

Campaign

1618225074

C2

197.45.110.165:995

216.201.162.158:443

71.74.12.34:443

45.63.107.192:2222

149.28.101.90:2222

45.32.211.207:443

45.32.211.207:995

45.32.211.207:8443

45.32.211.207:2222

149.28.99.97:995

149.28.98.196:443

149.28.101.90:443

149.28.101.90:8443

207.246.77.75:2222

207.246.116.237:443

207.246.116.237:995

207.246.116.237:2222

45.77.117.108:995

149.28.99.97:443

45.63.107.192:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f5f7253415ff4564caa2aaf812668326.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f5f7253415ff4564caa2aaf812668326.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 836
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/736-114-0x0000000000000000-mapping.dmp
  • memory/736-115-0x0000000004620000-0x000000000478C000-memory.dmp
    Filesize

    1.4MB

  • memory/736-116-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/736-117-0x0000000004D80000-0x0000000004DAD000-memory.dmp
    Filesize

    180KB

  • memory/736-118-0x0000000004DD0000-0x0000000004DE9000-memory.dmp
    Filesize

    100KB