Resubmissions

01-11-2021 12:31

211101-pp5r3ahha4 10

31-10-2021 09:03

211031-k1bwxacfaq 10

14-10-2021 01:44

211014-b6aflafeg4 10

Analysis

  • max time kernel
    334s
  • max time network
    3728s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    31-10-2021 09:03

General

  • Target

    bac73f9ccebf93009a6037145a9c71a2e8b916956f6a7e6a4f4b53b4b50b7a00.dll

  • Size

    605KB

  • MD5

    603a1d8b3f20334204e552072eadabd1

  • SHA1

    995aa3f702a7925f18c7febef2289358f7bbf788

  • SHA256

    bac73f9ccebf93009a6037145a9c71a2e8b916956f6a7e6a4f4b53b4b50b7a00

  • SHA512

    1f8378f17ad8de55ec445c9301730a34b235b4b04381dc1146c2950c3475c7d7b0250ac6ac5182bf9c4efd9e3c94a85035757f61625ae34f4640aa64e8f2cdaa

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bac73f9ccebf93009a6037145a9c71a2e8b916956f6a7e6a4f4b53b4b50b7a00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bac73f9ccebf93009a6037145a9c71a2e8b916956f6a7e6a4f4b53b4b50b7a00.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 296 -s 764
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-117-0x0000000000000000-mapping.dmp
  • memory/296-118-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
    Filesize

    4KB

  • memory/296-120-0x0000000006600000-0x0000000006621000-memory.dmp
    Filesize

    132KB

  • memory/296-119-0x0000000006600000-0x0000000006621000-memory.dmp
    Filesize

    132KB

  • memory/296-122-0x0000000006600000-0x0000000006621000-memory.dmp
    Filesize

    132KB

  • memory/296-121-0x0000000004D10000-0x0000000004D31000-memory.dmp
    Filesize

    132KB