Analysis

  • max time kernel
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:21

General

  • Target

    780be7a70ce3567ef268f6c768fc5a3d2510310c603bf481ebffd65e4fe95ff3.dll

  • Size

    459KB

  • MD5

    0a29918110937641bbe4a2d5ee5e4272

  • SHA1

    7d4a6976c1ece81e01d1f16ac5506266d5210734

  • SHA256

    780be7a70ce3567ef268f6c768fc5a3d2510310c603bf481ebffd65e4fe95ff3

  • SHA512

    998a6ee2fa6b345aeea72afaa91add8433e986a2678dbb8995ead786c30bdc00704c39c4857935b20669005b292736d50e1c6ad38901aa1f29db7b6a597fae3f

  • SSDEEP

    6144:T4+8LGS5U/dvT6+adDaMuMeek1Wg3NkA+8hMzA1W9xCTSI:8fZ5U/dvPadDrNebWg3N+QMc16MOI

Malware Config

Extracted

Family

qakbot

Botnet

tchk06

Campaign

1702463600

C2

45.138.74.191:443

65.108.218.24:443

Attributes
  • camp_date

    2023-12-13 10:33:20 +0000 UTC

Signatures

  • Detect Qakbot Payload 13 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\780be7a70ce3567ef268f6c768fc5a3d2510310c603bf481ebffd65e4fe95ff3.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\System32\wermgr.exe
      C:\Windows\System32\wermgr.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:2732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-26-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-27-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-32-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-30-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-15-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-8-0x000001FEEB520000-0x000001FEEB522000-memory.dmp
    Filesize

    8KB

  • memory/2732-28-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-29-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2732-9-0x000001FEEB4F0000-0x000001FEEB51E000-memory.dmp
    Filesize

    184KB

  • memory/2852-7-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/2852-0-0x0000000069140000-0x00000000691BE000-memory.dmp
    Filesize

    504KB

  • memory/2852-25-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/2852-1-0x000001E0D67C0000-0x000001E0D67EF000-memory.dmp
    Filesize

    188KB

  • memory/2852-6-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/2852-5-0x000001E0D6790000-0x000001E0D67BD000-memory.dmp
    Filesize

    180KB