Analysis

  • max time kernel
    118s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 10:51

General

  • Target

    c8677c883baa17463ada5e562f5c7bb85ebaa977f1b5f15dee1b4b8bf7ec59dc.dll

  • Size

    1.5MB

  • MD5

    8ea4736e396e88af0e99f7bdfd4594fb

  • SHA1

    6cc434de8285f22474009323e0a505fd35d22d21

  • SHA256

    c8677c883baa17463ada5e562f5c7bb85ebaa977f1b5f15dee1b4b8bf7ec59dc

  • SHA512

    2bcd434a9d6314e631b2b408d5d735e2c7639f0eb468a7efcb068e1352d0724ba43ca03712333b34be2d92268ee5cf552e4dbaa5948a289d701b489dcba77843

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c8677c883baa17463ada5e562f5c7bb85ebaa977f1b5f15dee1b4b8bf7ec59dc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c8677c883baa17463ada5e562f5c7bb85ebaa977f1b5f15dee1b4b8bf7ec59dc.dll,#1
      2⤵
        PID:1668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1668-54-0x0000000076491000-0x0000000076493000-memory.dmp
      Filesize

      8KB

    • memory/1668-56-0x0000000010000000-0x0000000010020000-memory.dmp
      Filesize

      128KB

    • memory/1668-55-0x00000000009C0000-0x0000000000B30000-memory.dmp
      Filesize

      1.4MB