Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 10:52

General

  • Target

    97b3adc60bbdc0cb7a3399f3e7a394397543d7e39fdcee4275b69362503c96b4.dll

  • Size

    1.5MB

  • MD5

    8b3fce9a8e762b59ba8ed5f174a06040

  • SHA1

    36f20c6873c55330767d880853b6f83b92aba65b

  • SHA256

    97b3adc60bbdc0cb7a3399f3e7a394397543d7e39fdcee4275b69362503c96b4

  • SHA512

    128f1a9cd8e62deea385014c50dc40021de693da5947cc00a33ee0e08bc25fb5733e48e3d54480d61ecbf138e58290d76391c45dbea636c562c533a577463ae3

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\97b3adc60bbdc0cb7a3399f3e7a394397543d7e39fdcee4275b69362503c96b4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\97b3adc60bbdc0cb7a3399f3e7a394397543d7e39fdcee4275b69362503c96b4.dll,#1
      2⤵
        PID:1100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB

    • memory/1100-55-0x0000000001E00000-0x0000000001F70000-memory.dmp
      Filesize

      1.4MB

    • memory/1100-56-0x0000000010000000-0x0000000010020000-memory.dmp
      Filesize

      128KB