Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    14-10-2021 17:10

General

  • Target

    yuxuvnox.dll

  • Size

    499KB

  • MD5

    2fc35802a426fed3defcda68a2b31dbb

  • SHA1

    52c27242713e4063db475559bac4f014e342388c

  • SHA256

    7b6d3705f7ccaef8c02bec0ed001e64dbf7315e225748d67068f573a10298bd4

  • SHA512

    fc877a8950f64fdd51d4aee0aae23dd62a7e1734d44ad7bb1183d23e54f6a42861b5d396dbe249da36b90728e7e3d9dba2f3fbb2b4a3af07f2eb31328b62940c

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\yuxuvnox.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\yuxuvnox.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 732
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3516-115-0x0000000000000000-mapping.dmp
  • memory/3516-116-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/3516-118-0x00000000045C0000-0x00000000045E1000-memory.dmp
    Filesize

    132KB

  • memory/3516-117-0x00000000045C0000-0x00000000045E1000-memory.dmp
    Filesize

    132KB

  • memory/3516-119-0x0000000004570000-0x0000000004593000-memory.dmp
    Filesize

    140KB

  • memory/3516-120-0x00000000045C0000-0x00000000045E1000-memory.dmp
    Filesize

    132KB