Resubmissions

22-03-2022 23:09

220322-25f5vsgbal 10

22-03-2022 23:06

220322-23jszagagl 10

22-03-2022 22:56

220322-2wzkvabec4 10

21-03-2022 22:58

220321-2yaphaacdj 10

21-03-2022 22:51

220321-2s588aaccp 10

21-03-2022 22:45

220321-2pm88sdhe9 10

21-03-2022 22:34

220321-2hctxsacbn 10

21-03-2022 22:26

220321-2cmf6sdhd3 10

Analysis

  • max time kernel
    132s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-03-2022 22:56

General

  • Target

    samples/c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll

  • Size

    2.1MB

  • MD5

    adfa9e13af7bff7b9304de834dc620e6

  • SHA1

    1eceee464aefad0708f1e5ddcd0550b25da32fe0

  • SHA256

    c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1

  • SHA512

    c3e459751cd7d36c6fe6934d03144536a3d0f6f85318bf14f798a6ea9d5bee2adf68cb20d2c9ecf861a9bd96b5fd75750fcf283f8fe17a878f19ab7706692c66

Malware Config

Extracted

Family

qakbot

Attributes
  • salt

    ainerMgrInstalled\",\n # \"rjp[k@GEnabled\",\n \"r:MTPTargetin��8�oZ"

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\samples\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\samples\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2816-130-0x0000000000000000-mapping.dmp
  • memory/2816-131-0x0000000002880000-0x0000000002A6A000-memory.dmp
    Filesize

    1.9MB

  • memory/2816-132-0x0000000010000000-0x0000000010217000-memory.dmp
    Filesize

    2.1MB