Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:52

General

  • Target

    733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll

  • Size

    739KB

  • MD5

    6e6f2af49ddd39291f7260dd31d26c49

  • SHA1

    4ddce3004bbf7b8dbfc5e0132a9d161c617fa586

  • SHA256

    733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d

  • SHA512

    7f866d3378e6839113a2d16928c4abf0f9cdbc23de9e7b122cbb6e2ef1c5ffd1a9db2dd510b2cfe657c1431976dc267527b4ff0cddda05444169a7cb93303cd8

  • SSDEEP

    12288:0SHEVZKP1O+hamzhv1fm3R7yhZF0WGNYW:xSi7NvE9EeYW

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655814286

C2

94.59.252.166:2222

201.176.6.24:995

87.109.229.215:995

74.14.5.179:2222

86.132.14.70:2078

86.98.157.42:993

189.78.107.163:32101

108.60.213.141:443

217.128.122.65:2222

148.0.46.240:443

71.13.93.154:2222

91.177.173.10:995

81.250.191.49:2222

173.174.216.62:443

70.46.220.114:443

24.43.99.75:443

32.221.224.140:995

1.161.124.241:443

67.209.195.198:443

117.248.109.38:21

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll,#1
      2⤵
        PID:1816

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1816-0-0x0000000000870000-0x0000000000925000-memory.dmp
      Filesize

      724KB

    • memory/1816-1-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/1816-3-0x00000000003C0000-0x00000000003E2000-memory.dmp
      Filesize

      136KB

    • memory/1816-2-0x00000000003C0000-0x00000000003E2000-memory.dmp
      Filesize

      136KB

    • memory/1816-5-0x0000000000360000-0x0000000000393000-memory.dmp
      Filesize

      204KB

    • memory/1816-4-0x0000000000870000-0x0000000000925000-memory.dmp
      Filesize

      724KB