Analysis

  • max time kernel
    110s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 13:14

General

  • Target

    3eeb2414cf302196ea30fb6b8128fae3487519b99447d13be300b3df92971868.dll

  • Size

    628KB

  • MD5

    e59bf97850b2ed7e5c92b409d328d030

  • SHA1

    d9c51be1559b3f14afef91f52155634f52fa116e

  • SHA256

    3eeb2414cf302196ea30fb6b8128fae3487519b99447d13be300b3df92971868

  • SHA512

    023504215536111b6bdd5aac409ba71f0ba046d8c23244adcf014ec2f6f6902651cc40558edf9e4de6c34873ba12f907b4abb953229ac74ab14adcbd9a69f32e

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eeb2414cf302196ea30fb6b8128fae3487519b99447d13be300b3df92971868.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eeb2414cf302196ea30fb6b8128fae3487519b99447d13be300b3df92971868.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 664
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-118-0x0000000000E40000-0x0000000000EE0000-memory.dmp
    Filesize

    640KB

  • memory/3064-119-0x00000000043D0000-0x0000000004413000-memory.dmp
    Filesize

    268KB

  • memory/3064-122-0x0000000004530000-0x0000000004551000-memory.dmp
    Filesize

    132KB