Analysis

  • max time kernel
    136s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    24-03-2022 10:40

General

  • Target

    3bafc43b0d903ad2811aa3287a7e5548e7d9179c27d4c1bf4dcbdd95d6563862.dll

  • Size

    2.8MB

  • MD5

    91e82bfefc43fcc5e2a73b38ae865429

  • SHA1

    e52d355078930b224ec1f4eea79438e3c8dcf163

  • SHA256

    3bafc43b0d903ad2811aa3287a7e5548e7d9179c27d4c1bf4dcbdd95d6563862

  • SHA512

    f6cad680d0f5c17b721e34d9c8941e539c66506dfae44a837d14bc20af048dc18bfa6a208675f0c865bddc66228a2511f01d79ea41f68981402dd9529f6955f6

Malware Config

Extracted

Family

qakbot

Version

401.29

Botnet

abc100

Campaign

1606289576

C2

198.2.35.226:2222

84.78.128.76:2078

120.150.34.178:443

24.201.61.153:2078

217.128.117.218:2222

217.133.54.140:32100

156.205.56.98:995

98.26.50.62:995

172.114.116.226:995

109.209.94.165:2222

72.190.101.70:443

92.59.35.196:2083

37.107.82.136:443

85.132.36.111:2222

174.76.11.123:995

219.74.176.225:443

98.118.156.172:443

94.59.120.142:443

72.29.181.78:2078

178.223.20.246:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bafc43b0d903ad2811aa3287a7e5548e7d9179c27d4c1bf4dcbdd95d6563862.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bafc43b0d903ad2811aa3287a7e5548e7d9179c27d4c1bf4dcbdd95d6563862.dll,#1
      2⤵
        PID:1980

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1980-130-0x0000000000000000-mapping.dmp
    • memory/1980-131-0x0000000001FF0000-0x00000000021DA000-memory.dmp
      Filesize

      1.9MB

    • memory/1980-132-0x0000000000520000-0x0000000000540000-memory.dmp
      Filesize

      128KB