Analysis

  • max time kernel
    135s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 00:46

General

  • Target

    7dfa266e30c6d2fac279a3c54ebd7a3d6583e40e414ccd8e4b94356b2030f80a.dll

  • Size

    860KB

  • MD5

    7325eedf7171d7cc25a516fe08783a59

  • SHA1

    1c5d702429f4f7f0ecbc90e4ddbb2cd5bc653bd3

  • SHA256

    7dfa266e30c6d2fac279a3c54ebd7a3d6583e40e414ccd8e4b94356b2030f80a

  • SHA512

    825becb5076b7b744b968fc2494e49e62f08c130eb6a2ea9f23b823988e86b2ca79ab3cc85b8dc09ab1cd64bed389aaf35e9b554bed462cb76e63293e0168b97

  • SSDEEP

    24576:fIptuPy6ESrgSmBkaS3sgt5WeHocqi8ORE:Itua0H5WeHd

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama45

Campaign

1621412882

C2

50.244.112.106:443

24.179.77.148:443

86.157.25.253:443

95.77.223.148:443

172.78.43.46:443

45.63.107.192:443

47.22.148.6:443

197.45.110.165:995

24.122.166.173:443

45.63.107.192:995

149.28.99.97:995

71.187.170.235:443

105.198.236.101:443

144.139.47.206:443

115.133.243.6:443

81.214.126.173:2222

86.220.62.251:2222

105.198.236.99:443

96.61.23.88:995

75.67.192.125:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7dfa266e30c6d2fac279a3c54ebd7a3d6583e40e414ccd8e4b94356b2030f80a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7dfa266e30c6d2fac279a3c54ebd7a3d6583e40e414ccd8e4b94356b2030f80a.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 668
        3⤵
        • Program crash
        PID:1016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2464 -ip 2464
    1⤵
      PID:1044

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2464-0-0x0000000002E90000-0x0000000002ECD000-memory.dmp
      Filesize

      244KB

    • memory/2464-1-0x0000000002F40000-0x0000000002F7D000-memory.dmp
      Filesize

      244KB

    • memory/2464-4-0x0000000002F40000-0x0000000002F7D000-memory.dmp
      Filesize

      244KB

    • memory/2464-2-0x0000000002F40000-0x0000000002F7D000-memory.dmp
      Filesize

      244KB

    • memory/2464-5-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/2464-6-0x0000000002E90000-0x0000000002ECD000-memory.dmp
      Filesize

      244KB