Analysis

  • max time kernel
    92s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 10:06

General

  • Target

    799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll

  • Size

    695KB

  • MD5

    7f848e8045da39b62f447cfefcfbc4d0

  • SHA1

    19434176868e295ae703d60e61751d9f755831bd

  • SHA256

    799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81

  • SHA512

    a98f36849b10d34a67dddb6e604385ddb8759cbe31027a5da4d53267289b0e43cc53f05b2e54ec4309bbd2dcb7ba86ef0fa1cde2bb5dc23ebd61db10cb96c6a8

  • SSDEEP

    12288:nieL1vc1PdFjpmw5qS6xnGWPE/N285UT+QD1lNMA:i81IFnqnPEl5w9M

Malware Config

Extracted

Family

qakbot

Version

403.895

Botnet

obama207

Campaign

1664363417

C2

217.165.146.158:993

41.97.179.58:443

86.132.13.49:2078

197.203.50.195:443

85.245.143.94:443

86.196.181.62:2222

102.190.190.242:995

105.184.133.198:995

179.111.23.186:32101

179.251.119.206:995

84.3.85.30:443

39.44.5.104:995

197.41.235.69:995

193.3.19.137:443

186.81.122.168:443

103.173.121.17:443

41.104.80.233:443

102.189.184.12:995

156.199.90.139:443

14.168.180.223:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll,#1
      2⤵
        PID:5032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 660
          3⤵
          • Program crash
          PID:3172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5032 -ip 5032
      1⤵
        PID:3968

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/5032-0-0x0000000002290000-0x0000000002343000-memory.dmp
        Filesize

        716KB

      • memory/5032-1-0x0000000000860000-0x0000000000861000-memory.dmp
        Filesize

        4KB

      • memory/5032-2-0x0000000002880000-0x00000000028C2000-memory.dmp
        Filesize

        264KB

      • memory/5032-3-0x00000000028D0000-0x00000000028F2000-memory.dmp
        Filesize

        136KB

      • memory/5032-4-0x00000000028D0000-0x00000000028F2000-memory.dmp
        Filesize

        136KB

      • memory/5032-5-0x0000000002290000-0x0000000002343000-memory.dmp
        Filesize

        716KB

      • memory/5032-6-0x0000000002880000-0x00000000028C2000-memory.dmp
        Filesize

        264KB