Analysis

  • max time kernel
    36s
  • max time network
    51s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-05-2021 09:56

General

  • Target

    may13.exe.dll

  • Size

    675KB

  • MD5

    935e97076089beae8f61e5e1487fb3b2

  • SHA1

    44b3b3398ca306d20a9b28b0f7566ae80fc4f0ec

  • SHA256

    b0a2df285e3c2ebec59bf7827db9c6e6169850eb846d212ed71f469ac561643a

  • SHA512

    a09a323c50110c55b34a7fccb980be7bf4029ac430c8bdf190e17ee4d202cf169b7c9d14d23aa054465adadb559b2fa1fe4282591f99080c8e91e08b24b6f938

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

clinton16

Campaign

1620911967

C2

71.41.184.10:3389

216.201.162.158:443

95.77.223.148:443

71.74.12.34:443

86.220.62.251:2222

24.229.150.54:995

24.55.112.61:443

76.25.142.196:443

136.232.34.70:443

149.28.99.97:443

45.63.107.192:2222

45.63.107.192:443

149.28.99.97:2222

149.28.99.97:995

45.63.107.192:995

86.248.16.253:2222

86.160.137.225:443

75.67.192.125:443

140.82.49.12:443

47.22.148.6:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\may13.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\may13.exe.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 736
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-114-0x0000000000000000-mapping.dmp
  • memory/1476-115-0x0000000000B30000-0x0000000000BDC000-memory.dmp
    Filesize

    688KB

  • memory/1476-117-0x0000000000E00000-0x0000000000E3D000-memory.dmp
    Filesize

    244KB

  • memory/1476-116-0x0000000000D80000-0x0000000000DC0000-memory.dmp
    Filesize

    256KB