Analysis

  • max time kernel
    15s
  • max time network
    17s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    29-11-2021 10:29

General

  • Target

    qakbot.dll

  • Size

    607KB

  • MD5

    90aac91ba4336bdb252dee699d32d78d

  • SHA1

    d281f5c4839506d88f06a549b75fcd2a5c0fa80c

  • SHA256

    edfe1d500855331f71ef12b7e459af1224a5ff3bca89ab7cd0dac930fd77c41a

  • SHA512

    d227eee35a50dfbb623f7dd24164b18e1ae776c39e0c8aff786f24cc65add1a86a3c239a3ed2032a2aa22d8938f4413ec99f627134744fe9b35d8d697b8c173f

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\qakbot.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\qakbot.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 716
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3804-118-0x0000000000000000-mapping.dmp
  • memory/3804-119-0x00000000027C0000-0x000000000285B000-memory.dmp
    Filesize

    620KB

  • memory/3804-120-0x0000000002530000-0x0000000002531000-memory.dmp
    Filesize

    4KB

  • memory/3804-122-0x0000000004680000-0x00000000046A1000-memory.dmp
    Filesize

    132KB

  • memory/3804-121-0x0000000004680000-0x00000000046A1000-memory.dmp
    Filesize

    132KB

  • memory/3804-123-0x0000000004640000-0x000000000467B000-memory.dmp
    Filesize

    236KB

  • memory/3804-124-0x0000000004680000-0x00000000046A1000-memory.dmp
    Filesize

    132KB