Analysis

  • max time kernel
    29s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 21:35

General

  • Target

    quakbotsamples/c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll

  • Size

    2.1MB

  • MD5

    adfa9e13af7bff7b9304de834dc620e6

  • SHA1

    1eceee464aefad0708f1e5ddcd0550b25da32fe0

  • SHA256

    c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1

  • SHA512

    c3e459751cd7d36c6fe6934d03144536a3d0f6f85318bf14f798a6ea9d5bee2adf68cb20d2c9ecf861a9bd96b5fd75750fcf283f8fe17a878f19ab7706692c66

  • SSDEEP

    3072:DNoM+4+Kci5Cbw8IsklTVhKAgUbV6RWWuZ:DW0NHmt9klHb4

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\quakbotsamples\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\quakbotsamples\c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-55-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/2036-54-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/2036-56-0x0000000002250000-0x000000000243A000-memory.dmp
    Filesize

    1.9MB

  • memory/2036-57-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB