Analysis

  • max time kernel
    35s
  • max time network
    51s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-05-2021 18:25

General

  • Target

    8f7b64bb398fc163d125adf98417739b440f9be36849566489e39beefd5e9e1d.dll

  • Size

    675KB

  • MD5

    15a56642b679025bb5d3154dd3c41105

  • SHA1

    74f1796c02822e70b79669f482361b90793e495d

  • SHA256

    8f7b64bb398fc163d125adf98417739b440f9be36849566489e39beefd5e9e1d

  • SHA512

    a510c149948a701b3237cfa9415f9354f4dadaeb6d017299d572963f699860ea76b9885048272e5a53703b9e1f2577ef066f22877ddf6928fbace9d99d0027b2

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

clinton16

Campaign

1620911967

C2

71.41.184.10:3389

216.201.162.158:443

95.77.223.148:443

71.74.12.34:443

86.220.62.251:2222

24.229.150.54:995

24.55.112.61:443

76.25.142.196:443

136.232.34.70:443

149.28.99.97:443

45.63.107.192:2222

45.63.107.192:443

149.28.99.97:2222

149.28.99.97:995

45.63.107.192:995

86.248.16.253:2222

86.160.137.225:443

75.67.192.125:443

140.82.49.12:443

47.22.148.6:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8f7b64bb398fc163d125adf98417739b440f9be36849566489e39beefd5e9e1d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8f7b64bb398fc163d125adf98417739b440f9be36849566489e39beefd5e9e1d.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 680
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4020-114-0x0000000000000000-mapping.dmp
  • memory/4020-116-0x0000000004110000-0x0000000004150000-memory.dmp
    Filesize

    256KB

  • memory/4020-117-0x0000000004190000-0x00000000041CD000-memory.dmp
    Filesize

    244KB