Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 15:00

General

  • Target

    b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll

  • Size

    728KB

  • MD5

    d286333b564b887e1e8353e4ccde7338

  • SHA1

    dc2c2f01b4276ff7a07cb907d60d91406af4ada4

  • SHA256

    b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1

  • SHA512

    e29e4cef25308b53e85ca32f6848dc81be209339af8fc6bc30b1d78b2bc33a84a1bc85df1f81c441931d2d9889c1a1510c48b4a4e1b41ba6222b8d3b8269dd5f

  • SSDEEP

    12288:9Zvx07iKfDISZYRobaZ0UrIBfUQ0eIRM4WV6nwldJOCPrHuD5:9ta1DjZBBAgdkM4F6dMCjHu

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama216

Campaign

1666689942

C2

24.116.45.121:443

24.206.27.39:443

71.199.168.185:443

70.115.104.126:443

190.24.45.24:995

24.9.220.167:443

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

156.217.60.239:995

197.204.70.167:443

197.202.196.43:443

24.130.228.100:443

41.109.228.108:995

64.123.103.123:443

190.193.180.228:443

24.177.111.153:443

60.54.65.27:443

189.129.38.158:2222

206.1.164.250:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll,#1
      2⤵
        PID:1652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-0-0x00000000006B0000-0x000000000076A000-memory.dmp
      Filesize

      744KB

    • memory/1652-1-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/1652-2-0x0000000000930000-0x0000000000959000-memory.dmp
      Filesize

      164KB

    • memory/1652-3-0x0000000000930000-0x0000000000959000-memory.dmp
      Filesize

      164KB

    • memory/1652-4-0x0000000000470000-0x0000000000499000-memory.dmp
      Filesize

      164KB

    • memory/1652-5-0x00000000006B0000-0x000000000076A000-memory.dmp
      Filesize

      744KB

    • memory/1652-6-0x0000000000470000-0x0000000000499000-memory.dmp
      Filesize

      164KB