Analysis

  • max time kernel
    63s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-12-2021 08:00

General

  • Target

    d4ab52a776afb0114dc478be94c7f85ba342a3634884c7d8c71081d11d3a70b0.dll

  • Size

    512KB

  • MD5

    1a0c333053b2e8ee809e48ed8ff67be3

  • SHA1

    a547b3002ce848d130af2129843c29c9585fc0f8

  • SHA256

    d4ab52a776afb0114dc478be94c7f85ba342a3634884c7d8c71081d11d3a70b0

  • SHA512

    618c0398edda1cdaa87de6a915412ddb7c260532de1ccf6ff34b0b4f95c57b7b925e894c4c8e44ed1851df7343a0bf6bbd47aa73a8248a681abb1e05c2effddd

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639742517

C2

50.238.6.36:443

92.167.4.71:2222

89.137.52.44:443

105.198.236.99:995

117.248.109.38:21

106.51.48.170:50001

120.150.218.241:995

190.73.3.148:2222

182.56.53.180:443

186.64.87.213:443

103.142.10.177:443

65.100.174.110:443

96.21.251.127:2222

24.95.61.62:443

194.36.28.26:443

182.191.92.203:995

41.228.22.180:443

63.143.92.99:995

41.200.112.42:443

103.143.8.71:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4ab52a776afb0114dc478be94c7f85ba342a3634884c7d8c71081d11d3a70b0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4ab52a776afb0114dc478be94c7f85ba342a3634884c7d8c71081d11d3a70b0.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2120
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 732
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2120-115-0x0000000000000000-mapping.dmp
  • memory/2120-116-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2120-117-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB

  • memory/2120-118-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB

  • memory/2120-119-0x0000000004700000-0x0000000004721000-memory.dmp
    Filesize

    132KB

  • memory/2120-120-0x0000000004730000-0x0000000004751000-memory.dmp
    Filesize

    132KB