Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 21:35

General

  • Target

    a27df79ba5f04d6a09189e6d01c301e6ddbf082c67c2853ec2f4bbfdf2b51a56.dll

  • Size

    1.5MB

  • MD5

    e1dbda07124bece1d5d847715c28afbc

  • SHA1

    95bb7058f29ddcec37aaaa0e3348e30361e86d38

  • SHA256

    a27df79ba5f04d6a09189e6d01c301e6ddbf082c67c2853ec2f4bbfdf2b51a56

  • SHA512

    c07332e92435dc83b4aa8368f041d873f22e7977658027a8085da7bf96d47352b1e11ff6cca52517790da08493e21f43d8b8f2314a6f775ad3555b2faf01b3ee

  • SSDEEP

    24576:c/LFmDoE1Zjaqi/3ymfSBjDHubkX0YuSw7zMYQ0a4lFbp:cjivD9EimfEuYXXuSoWx+

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

AA

Campaign

1651135890

C2

149.135.101.20:443

103.139.243.207:990

1.161.104.149:995

185.249.85.175:443

113.89.5.252:995

202.134.152.2:2222

41.107.132.203:443

191.250.245.193:443

117.248.109.38:21

86.195.158.178:2222

71.13.93.154:2222

45.9.20.200:443

103.87.95.133:2222

173.174.216.62:443

187.58.79.229:993

203.122.46.130:443

32.221.224.140:995

175.145.235.37:443

81.155.87.247:2078

140.82.63.183:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a27df79ba5f04d6a09189e6d01c301e6ddbf082c67c2853ec2f4bbfdf2b51a56.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a27df79ba5f04d6a09189e6d01c301e6ddbf082c67c2853ec2f4bbfdf2b51a56.dll,#1
      2⤵
        PID:2228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2228-0-0x00000000021C0000-0x000000000233C000-memory.dmp
      Filesize

      1.5MB

    • memory/2228-1-0x0000000000140000-0x0000000000141000-memory.dmp
      Filesize

      4KB

    • memory/2228-3-0x00000000034D0000-0x000000000355F000-memory.dmp
      Filesize

      572KB

    • memory/2228-2-0x00000000034D0000-0x000000000355F000-memory.dmp
      Filesize

      572KB

    • memory/2228-5-0x0000000002610000-0x000000000269A000-memory.dmp
      Filesize

      552KB

    • memory/2228-6-0x00000000034D0000-0x000000000355F000-memory.dmp
      Filesize

      572KB

    • memory/2228-7-0x00000000021C0000-0x000000000233C000-memory.dmp
      Filesize

      1.5MB

    • memory/2228-8-0x0000000002610000-0x000000000269A000-memory.dmp
      Filesize

      552KB