Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 14:28

General

  • Target

    jehamhcqwy.dll

  • Size

    735KB

  • MD5

    ff792107f35479d553bb80c0281cda33

  • SHA1

    e3455dc43ea621bfc34012115b2dcc6c55a14348

  • SHA256

    437a5419d30efa4e091d13acccdbc0920321ea924c6f9f7f216616de25abd75b

  • SHA512

    90ab29da6140284d8682fa70a0a0ab3a3c99a870f9efdcd7f4a5c16e0d8fd815cb75751b7f0bb97759aa5836cfe317775fccf89ad979cf3a307afd6c16298e48

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

notset

Campaign

1618398961

C2

47.196.192.184:443

216.201.162.158:443

136.232.34.70:443

71.41.184.10:3389

140.82.49.12:443

45.63.107.192:2222

45.63.107.192:443

149.28.98.196:443

45.32.211.207:443

144.202.38.185:443

45.77.115.208:2222

45.77.115.208:8443

207.246.116.237:995

45.77.117.108:443

149.28.99.97:443

149.28.99.97:995

149.28.98.196:995

45.32.211.207:995

45.32.211.207:2222

149.28.98.196:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\jehamhcqwy.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\jehamhcqwy.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 688
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1616-114-0x0000000000000000-mapping.dmp
  • memory/1616-115-0x0000000004680000-0x00000000046C2000-memory.dmp
    Filesize

    264KB

  • memory/1616-116-0x00000000046D0000-0x0000000004709000-memory.dmp
    Filesize

    228KB