Analysis

  • max time kernel
    64s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-10-2021 07:55

General

  • Target

    wqtuuqwhklgo.dll

  • Size

    1.3MB

  • MD5

    c2b866d956a37a0420b8c501594ac087

  • SHA1

    13a379ec58b453decc637f37ffea102ebccfaeea

  • SHA256

    1d147c8fa430c0eef696e608fcd6762d161c08341c7309fdf178e19cadc8eab5

  • SHA512

    a94c6f13bbb4a8b26b6f6add5da96e59caf226ab3f460103d730e44ef62d6e01c4fa0df6b3afa8f3b8ec4251ab4f0a4184474c1dacc8fecc0df2b06fd115ee04

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\wqtuuqwhklgo.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\wqtuuqwhklgo.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 760
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-114-0x0000000000000000-mapping.dmp
  • memory/1496-115-0x0000000003390000-0x00000000034DA000-memory.dmp
    Filesize

    1.3MB

  • memory/1496-117-0x0000000005370000-0x0000000005391000-memory.dmp
    Filesize

    132KB

  • memory/1496-116-0x0000000003630000-0x0000000003651000-memory.dmp
    Filesize

    132KB