Analysis

  • max time kernel
    4294183s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 15:38

General

  • Target

    02ed73d9d21d216e974627f952a17a1d8be5592bbb3a55ca2550460a4cc2f66f.dll

  • Size

    1.5MB

  • MD5

    6660131cba4ef56f0dc46f1123db7723

  • SHA1

    4d29b1c87ec0b146aab22debd57db3399c6230a7

  • SHA256

    02ed73d9d21d216e974627f952a17a1d8be5592bbb3a55ca2550460a4cc2f66f

  • SHA512

    979458886bad2d847e937c42f2a2150f4d997057ac94f5a964b06e6beb26a420731dacefa3c97a0a133ac3cb5610698a022846129bf648851535bfd3dc1251be

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02ed73d9d21d216e974627f952a17a1d8be5592bbb3a55ca2550460a4cc2f66f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02ed73d9d21d216e974627f952a17a1d8be5592bbb3a55ca2550460a4cc2f66f.dll,#1
      2⤵
        PID:1092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1092-54-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1092-55-0x0000000000410000-0x0000000000580000-memory.dmp
      Filesize

      1.4MB

    • memory/1092-56-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB