Resubmissions

22-03-2022 23:09

220322-25f5vsgbal 10

22-03-2022 23:06

220322-23jszagagl 10

22-03-2022 22:56

220322-2wzkvabec4 10

21-03-2022 22:58

220321-2yaphaacdj 10

21-03-2022 22:51

220321-2s588aaccp 10

21-03-2022 22:45

220321-2pm88sdhe9 10

21-03-2022 22:34

220321-2hctxsacbn 10

21-03-2022 22:26

220321-2cmf6sdhd3 10

Analysis

  • max time kernel
    4294179s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    22-03-2022 22:56

General

  • Target

    samples/29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll

  • Size

    260KB

  • MD5

    01b9cb4752f2a33d563fd09089d76571

  • SHA1

    8aa2a65b78c1da2bac332069f53b6283c46f9fc6

  • SHA256

    29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1

  • SHA512

    2764312e1608927ead6467c885ab5155d6fac3ec69ab856991a50f8af0f61085901c43fd4ce2d7f071623bb9e0bd6d478103d9ad87ae6219334fb1102ee297aa

Malware Config

Extracted

Family

qakbot

Version

401.51

Botnet

abc105

Campaign

1606839097

C2

90.101.117.122:2222

78.97.207.104:443

189.222.242.165:995

95.76.27.6:443

2.50.56.81:443

96.225.88.23:443

47.21.192.182:2222

189.222.242.165:443

197.86.204.38:443

84.117.176.32:443

93.146.133.102:2222

71.38.13.243:443

96.21.251.127:2222

184.98.97.227:995

58.179.21.147:995

187.213.136.249:995

65.30.213.13:6882

80.195.103.146:2222

106.51.85.162:443

187.227.87.235:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\samples\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\samples\29148f550d02cf98d89efb53f7137da28e91df43790f4fc052a0f405f99edcc1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-54-0x0000000000000000-mapping.dmp
  • memory/1104-55-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/1104-56-0x0000000000230000-0x0000000000271000-memory.dmp
    Filesize

    260KB

  • memory/1104-57-0x0000000010000000-0x0000000010041000-memory.dmp
    Filesize

    260KB