Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    07-03-2022 12:14

General

  • Target

    589ab6cc9f16fdcd92041b393cfd5d86b29354d8891cac71d5f9cb34cd45e5cd.dll

  • Size

    1.5MB

  • MD5

    4c063059d4ed293198a1ead1f338b9cf

  • SHA1

    ec97a3fcdaacab4248662dae957d10d9bdeb4886

  • SHA256

    589ab6cc9f16fdcd92041b393cfd5d86b29354d8891cac71d5f9cb34cd45e5cd

  • SHA512

    01f34b0a901e1ed9dc6b0544636e5411d1c46a4102d38c49134fb576d7e3e3d1c3a11b169db6bd15017e0e16951c4a0c88399f0498e9e05bc3c1f27ec27ca953

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\589ab6cc9f16fdcd92041b393cfd5d86b29354d8891cac71d5f9cb34cd45e5cd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\589ab6cc9f16fdcd92041b393cfd5d86b29354d8891cac71d5f9cb34cd45e5cd.dll,#1
      2⤵
        PID:2028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2028-55-0x0000000076731000-0x0000000076733000-memory.dmp
      Filesize

      8KB

    • memory/2028-56-0x0000000001C90000-0x0000000001E00000-memory.dmp
      Filesize

      1.4MB

    • memory/2028-57-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB