Analysis

  • max time kernel
    125s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 12:00

General

  • Target

    0ec97bf14e6897b8ecbff00cb58147374b922268c620210ff5fb5388333ecf45.dll

  • Size

    512KB

  • MD5

    5bbcf23f5cd1f796b5ac850983695553

  • SHA1

    d54bb91c500d127c0a098c34ffbd1049d08757f5

  • SHA256

    0ec97bf14e6897b8ecbff00cb58147374b922268c620210ff5fb5388333ecf45

  • SHA512

    395a595eed9928b68849915e9b0db5c3aadd65b44e8a7bfcbcbefece993b67efbac89610c2269a06d3196afe6bd281a325a02d7831b5ef99b54e2423a20c2959

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1639742517

C2

50.238.6.36:443

92.167.4.71:2222

89.137.52.44:443

105.198.236.99:995

117.248.109.38:21

106.51.48.170:50001

120.150.218.241:995

190.73.3.148:2222

182.56.53.180:443

186.64.87.213:443

103.142.10.177:443

65.100.174.110:443

96.21.251.127:2222

24.95.61.62:443

194.36.28.26:443

182.191.92.203:995

41.228.22.180:443

63.143.92.99:995

41.200.112.42:443

103.143.8.71:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ec97bf14e6897b8ecbff00cb58147374b922268c620210ff5fb5388333ecf45.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ec97bf14e6897b8ecbff00cb58147374b922268c620210ff5fb5388333ecf45.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 712
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4104-115-0x0000000000000000-mapping.dmp
  • memory/4104-116-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4104-117-0x0000000000D90000-0x0000000000DB1000-memory.dmp
    Filesize

    132KB

  • memory/4104-118-0x0000000004490000-0x00000000044B1000-memory.dmp
    Filesize

    132KB

  • memory/4104-119-0x0000000004490000-0x00000000044B1000-memory.dmp
    Filesize

    132KB

  • memory/4104-120-0x0000000004490000-0x00000000044B1000-memory.dmp
    Filesize

    132KB