Analysis

  • max time kernel
    4294178s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    07-03-2022 12:13

General

  • Target

    736ed419c85bcf204c3a391aaec1b6804afb067a9996b015b8a0e73abeb84749.dll

  • Size

    1.5MB

  • MD5

    c31385a05c615c470705dfec36334689

  • SHA1

    7bda9c8ee0e59d1c2e72e4b0bd0d15593391f0c6

  • SHA256

    736ed419c85bcf204c3a391aaec1b6804afb067a9996b015b8a0e73abeb84749

  • SHA512

    a153d901ce1d1d986ad21826cd95a8a8949ab9120a6c5b5cb3da9c9f8175cfa1557f0f03bed4a2677c12b8c434f9ab6b3dfc4a8a69607868ea0eb78345f18f39

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\736ed419c85bcf204c3a391aaec1b6804afb067a9996b015b8a0e73abeb84749.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\736ed419c85bcf204c3a391aaec1b6804afb067a9996b015b8a0e73abeb84749.dll,#1
      2⤵
        PID:1448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1448-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1448-55-0x0000000000890000-0x0000000000A00000-memory.dmp
      Filesize

      1.4MB

    • memory/1448-56-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB