Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    08-12-2021 13:12

General

  • Target

    J241_6dbd9f0c642240b5ab5cc062fb64ae93b6d1f74239585b635d8e39ba75392f06.bin.dll

  • Size

    698KB

  • MD5

    52ac9c06c3478fdc0310747be3b4f759

  • SHA1

    4f66a960eae277d6f23070ecca31f4ce8de9b108

  • SHA256

    6dbd9f0c642240b5ab5cc062fb64ae93b6d1f74239585b635d8e39ba75392f06

  • SHA512

    19bf3a51d6c26c8dfe002ed86a473319256b2caee5a8465e5b3f51b17563659235966b93434eb0664112e2461ec016213970a0666d4147d5bfbbc891a045b6e9

Malware Config

Extracted

Family

qakbot

Version

402.1

Botnet

clinton04

Campaign

1618322109

C2

75.137.47.174:443

140.82.49.12:443

151.205.102.42:443

24.226.156.153:443

24.43.22.221:993

216.201.162.158:443

76.25.142.196:443

149.28.99.97:995

149.28.101.90:2222

207.246.116.237:8443

149.28.99.97:443

45.63.107.192:2222

45.32.211.207:2222

149.28.101.90:443

45.77.117.108:995

207.246.77.75:443

207.246.77.75:8443

149.28.98.196:2222

45.32.211.207:995

45.32.211.207:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\J241_6dbd9f0c642240b5ab5cc062fb64ae93b6d1f74239585b635d8e39ba75392f06.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\J241_6dbd9f0c642240b5ab5cc062fb64ae93b6d1f74239585b635d8e39ba75392f06.bin.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 716
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-118-0x0000000000000000-mapping.dmp
  • memory/2456-120-0x0000000004590000-0x00000000045A9000-memory.dmp
    Filesize

    100KB

  • memory/2456-119-0x0000000004590000-0x00000000045A9000-memory.dmp
    Filesize

    100KB

  • memory/2456-122-0x0000000004590000-0x00000000045A9000-memory.dmp
    Filesize

    100KB

  • memory/2456-121-0x0000000004500000-0x000000000453C000-memory.dmp
    Filesize

    240KB