Analysis

  • max time kernel
    142s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:37

General

  • Target

    3fbf11de0738887f08652882a75979b3f15b8dabfdc6700f5a1b3d9a8dd08c41.dll

  • Size

    443KB

  • MD5

    1f5fff20ae77ea8727594223644b758f

  • SHA1

    1770b8aed5faed1d07c23460fd5a6d66e0c84ff9

  • SHA256

    3fbf11de0738887f08652882a75979b3f15b8dabfdc6700f5a1b3d9a8dd08c41

  • SHA512

    a8d3283ade3537e44597c79242fb97ee58831d989ce7b28187baf0c197b8e9409c066d39d0247cd8e2fff8b3cd79bb2420b6285056c8d24896ea8890c8113f78

  • SSDEEP

    6144:7HYUVVmbHlODshVGB8n4MbF7z3PzMBvoEGiYOICC6lZrRAKNwwMIVT:D3VVmbFOnuxbFXIMcHlZre+weF

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3fbf11de0738887f08652882a75979b3f15b8dabfdc6700f5a1b3d9a8dd08c41.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3fbf11de0738887f08652882a75979b3f15b8dabfdc6700f5a1b3d9a8dd08c41.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000000000000-mapping.dmp
  • memory/964-55-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/964-57-0x00000000746E0000-0x000000007475A000-memory.dmp
    Filesize

    488KB

  • memory/964-56-0x00000000746E0000-0x0000000074715000-memory.dmp
    Filesize

    212KB

  • memory/964-59-0x00000000746E0000-0x000000007475A000-memory.dmp
    Filesize

    488KB