Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 22:06

General

  • Target

    b166029cc6b11b16e9d29b22db5398df.dll

  • Size

    605KB

  • MD5

    b166029cc6b11b16e9d29b22db5398df

  • SHA1

    899238df1e045ed91034fc589e32ea9d19d0c09b

  • SHA256

    061dfb6a251e536f700a295239652dafab34aee5e5145320d1d57e3fca5e5d52

  • SHA512

    aea6569743fc4d3d6180e93018e7a8184e4f657cc6807652840a48d9f269f534dc15072e94e27f28f40e6cedd65a0ecc4408db274b2a48854da38578ab500616

  • SSDEEP

    12288:E6DCqRM4uT1+XaW1EgWQDoOY2ueCdzFmnIL3tJPrGYidZKCRw9WU:jeAqXMEgEfIybtFyYiPw

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b166029cc6b11b16e9d29b22db5398df.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b166029cc6b11b16e9d29b22db5398df.dll,#1
      2⤵
        PID:1568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1568-0-0x0000000001F70000-0x000000000200C000-memory.dmp
      Filesize

      624KB

    • memory/1568-1-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1568-3-0x0000000000360000-0x0000000000381000-memory.dmp
      Filesize

      132KB

    • memory/1568-2-0x0000000000360000-0x0000000000381000-memory.dmp
      Filesize

      132KB

    • memory/1568-5-0x0000000000360000-0x0000000000381000-memory.dmp
      Filesize

      132KB

    • memory/1568-7-0x0000000001F70000-0x000000000200C000-memory.dmp
      Filesize

      624KB

    • memory/1568-6-0x00000000002E0000-0x0000000000301000-memory.dmp
      Filesize

      132KB