Analysis

  • max time kernel
    151s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-06-2021 16:50

General

  • Target

    44363.57011875.dat.dll

  • Size

    1.2MB

  • MD5

    c5c22867d434a8a8b57356c04d8dc78d

  • SHA1

    29824678f9b02c7fabfc06fda7809cd87331e433

  • SHA256

    1507546bc27652090971bbe5c661030092c57d966d0bb38fc8444f96c669fe2c

  • SHA512

    6744fbf4aeb0cbb14c7b498bb8915b24f9df646f0ab02fc289dc59cd772f4b159860468c08ff2f912874a73d0b619521ab8ecb47e0bb2570097ed0cfb31ebb23

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.57011875.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44363.57011875.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:1348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 280
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-68-0x0000000000000000-mapping.dmp
    • memory/268-70-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB

    • memory/1348-65-0x0000000000000000-mapping.dmp
    • memory/1348-67-0x0000000074551000-0x0000000074553000-memory.dmp
      Filesize

      8KB

    • memory/1348-69-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1924-60-0x0000000000000000-mapping.dmp
    • memory/1924-61-0x0000000075C71000-0x0000000075C73000-memory.dmp
      Filesize

      8KB

    • memory/1924-62-0x0000000074780000-0x00000000747AF000-memory.dmp
      Filesize

      188KB

    • memory/1924-63-0x0000000074780000-0x00000000748BC000-memory.dmp
      Filesize

      1.2MB

    • memory/1924-64-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB