Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-03-2022 15:27

General

  • Target

    b4775948e8c8cc4037433f2a26426ead07d3e3564e6f81301199b24981480dc9.dll

  • Size

    1.5MB

  • MD5

    17724c209566384683fdbd3f431efa3c

  • SHA1

    ebe53ae83582c03303e071c6ae27eb913ae1162d

  • SHA256

    b4775948e8c8cc4037433f2a26426ead07d3e3564e6f81301199b24981480dc9

  • SHA512

    146a09b29fc0aad5db7ff3b4ba8862e03263017962030255b63d27fd5c4d0d9963b6fbf8e3935166b64923bad5151a9228c7781a5237b96c844248cd7f0b9117

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b4775948e8c8cc4037433f2a26426ead07d3e3564e6f81301199b24981480dc9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b4775948e8c8cc4037433f2a26426ead07d3e3564e6f81301199b24981480dc9.dll,#1
      2⤵
        PID:1116

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1116-55-0x0000000076511000-0x0000000076513000-memory.dmp
      Filesize

      8KB

    • memory/1116-56-0x00000000008F0000-0x0000000000A60000-memory.dmp
      Filesize

      1.4MB

    • memory/1116-57-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB