Analysis

  • max time kernel
    63s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-10-2021 18:20

General

  • Target

    noykjyxdmw.dll

  • Size

    1.3MB

  • MD5

    9ad3a0d8b2064d12a9098952c7ac3ee2

  • SHA1

    bf59513b280b6a3d4fb7bf6c5c2836fa6d5ee4a2

  • SHA256

    dd8b18f31dcfa89865629c0264283f6631d38d535b077a8afb3c55d8b677075c

  • SHA512

    7a7e152c08889e399af1e126efa3f74638d2273ffecc8e779d752052bf75e2288b915909cd4d633045be9cb02bb84b948a82b958e1f8bdba200787320d23374e

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\noykjyxdmw.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\noykjyxdmw.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 776
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-114-0x0000000000000000-mapping.dmp
  • memory/848-115-0x0000000000B00000-0x0000000000C47000-memory.dmp
    Filesize

    1.3MB

  • memory/848-116-0x0000000000840000-0x0000000000841000-memory.dmp
    Filesize

    4KB

  • memory/848-117-0x00000000011F0000-0x0000000001211000-memory.dmp
    Filesize

    132KB

  • memory/848-118-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB