Analysis

  • max time kernel
    118s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 13:06

General

  • Target

    3b5cf14550a79b9d51a016df893c8dbd2dcd03189d84a239e4d1bbd0a6f15b19.dll

  • Size

    1.7MB

  • MD5

    310afa8a793843687b964a53226ee574

  • SHA1

    dea0d12de0e53c00b3b4397fe800c85c1a13dc08

  • SHA256

    3b5cf14550a79b9d51a016df893c8dbd2dcd03189d84a239e4d1bbd0a6f15b19

  • SHA512

    08b0995d79e0be8870a2593767a3e6471f40870a3406fd3f51ba16ea013e21e783d28a041fae8ce834b4b63d683d8cd8dfe0c47ddd1c89bd51780e6adee1690e

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025307

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b5cf14550a79b9d51a016df893c8dbd2dcd03189d84a239e4d1bbd0a6f15b19.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b5cf14550a79b9d51a016df893c8dbd2dcd03189d84a239e4d1bbd0a6f15b19.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 680
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3724-115-0x0000000000AB0000-0x0000000000C58000-memory.dmp
    Filesize

    1.7MB

  • memory/3724-116-0x0000000004360000-0x0000000004381000-memory.dmp
    Filesize

    132KB

  • memory/3724-117-0x0000000004360000-0x0000000004381000-memory.dmp
    Filesize

    132KB

  • memory/3724-118-0x0000000004310000-0x0000000004353000-memory.dmp
    Filesize

    268KB

  • memory/3724-119-0x0000000004360000-0x0000000004381000-memory.dmp
    Filesize

    132KB