Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2022 17:28

General

  • Target

    51BA45A02291FA5AF22C3183D11A3DB3.dll

  • Size

    639KB

  • MD5

    51ba45a02291fa5af22c3183d11a3db3

  • SHA1

    3d6f9984b071353ca2b649bf6df0744e3dfade42

  • SHA256

    3fc457b08f8fb737dd36bc0d6ca330b88c89f477842dc523b289a8658136eb71

  • SHA512

    8751c5d49975989c15f0456e1289277b4d14fb7abd9a9ee2c1f2305060edba805d4ef1404e70f24cfbbc1cb089c3c3df2e196ecaf9124fd486924f8f87692c82

  • SSDEEP

    12288:GOSe1J015+z6oZZdf/zxY5lbV6tJ84Q7yLCgsy:9j1y5+z6oLdzxmkT8eTs

Malware Config

Extracted

Family

qakbot

Version

403.892

Botnet

BB

Campaign

1663241231

C2

81.131.161.131:2078

217.165.85.223:993

37.210.148.30:995

200.161.62.126:32101

78.100.225.34:2222

119.82.111.158:443

66.181.164.43:443

134.35.13.45:443

193.3.19.37:443

99.232.140.205:2222

197.94.210.133:443

87.243.113.104:995

84.38.133.191:443

14.184.97.67:443

123.240.131.1:443

194.166.207.160:995

78.168.87.170:2222

180.180.131.95:443

41.99.21.248:443

190.44.40.48:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\51BA45A02291FA5AF22C3183D11A3DB3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\51BA45A02291FA5AF22C3183D11A3DB3.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-62-0x0000000000000000-mapping.dmp
  • memory/1732-67-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1732-66-0x00000000000C0000-0x00000000000E2000-memory.dmp
    Filesize

    136KB

  • memory/1732-64-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/2000-57-0x0000000000350000-0x0000000000372000-memory.dmp
    Filesize

    136KB

  • memory/2000-58-0x0000000000350000-0x0000000000372000-memory.dmp
    Filesize

    136KB

  • memory/2000-60-0x0000000000240000-0x0000000000266000-memory.dmp
    Filesize

    152KB

  • memory/2000-61-0x0000000000350000-0x0000000000372000-memory.dmp
    Filesize

    136KB

  • memory/2000-59-0x0000000000350000-0x0000000000372000-memory.dmp
    Filesize

    136KB

  • memory/2000-54-0x0000000000000000-mapping.dmp
  • memory/2000-65-0x0000000000350000-0x0000000000372000-memory.dmp
    Filesize

    136KB

  • memory/2000-56-0x0000000000280000-0x0000000000324000-memory.dmp
    Filesize

    656KB

  • memory/2000-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB