Analysis

  • max time kernel
    84s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-10-2021 18:20

General

  • Target

    ubgfulvsje.dll

  • Size

    1.3MB

  • MD5

    0b95049d7855eacf31c43b5639a606cf

  • SHA1

    79e2c371e3ad4bab88c0a73ab4790cdf9d3cd389

  • SHA256

    3f9a6ad65401739241be0b50414ef9cdf5f6bc135fed5257e426f3d73974a586

  • SHA512

    58fd71afdb2cd491c6e3013c96c9b5dd68c65eb73adb94be29f5d32f261c5882939d9bdb50ba92e05c50f9e0ba2033ef58d236b0871aa7d75a1e5a3aa5f6f7d6

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ubgfulvsje.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ubgfulvsje.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 760
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-114-0x0000000000000000-mapping.dmp
  • memory/636-116-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/636-118-0x0000000004640000-0x0000000004661000-memory.dmp
    Filesize

    132KB

  • memory/636-117-0x0000000000EB0000-0x0000000000ED1000-memory.dmp
    Filesize

    132KB