Analysis

  • max time kernel
    110s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 22:59

General

  • Target

    8a9e4fd8a71dad258aa4194fe048cab0N.dll

  • Size

    767KB

  • MD5

    8a9e4fd8a71dad258aa4194fe048cab0

  • SHA1

    d54e49bf7d89129f622ca1eb3f18a9407fea3c85

  • SHA256

    0cbbe45612c703f375e92c7d1e89b24f983a121f33fd993bed3c83a81b085691

  • SHA512

    99496323e64301060c5ac5a47ccf15c7fdaeec7b2d7234e188c2b4af272f770705e66fb1c82be9436df48b17eab82dd429af9776f6df82749e5b999dd6f1ed34

  • SSDEEP

    12288:lAvUdzh0w/9thCb8PKrfKiThZ7BtDrj5nCaoGWqz1USGmfnI5RuHqep8FQPe6EhL:liUdhP/XKeKrLhZDVf5WeHocqi8OREN

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

biden52

Campaign

1622646137

C2

184.185.103.157:443

71.187.170.235:443

86.220.62.251:2222

75.67.192.125:443

96.61.23.88:995

92.96.3.180:2078

72.252.201.69:443

24.152.219.253:995

105.198.236.101:443

24.179.77.236:443

189.210.115.207:443

81.97.154.100:443

47.22.148.6:443

45.77.115.208:443

149.28.98.196:443

45.77.115.208:2222

144.202.38.185:995

45.77.115.208:8443

207.246.77.75:8443

207.246.77.75:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a9e4fd8a71dad258aa4194fe048cab0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a9e4fd8a71dad258aa4194fe048cab0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 220
        3⤵
        • Program crash
        PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-0-0x00000000007A0000-0x0000000000864000-memory.dmp

    Filesize

    784KB

  • memory/2416-3-0x0000000000740000-0x000000000077D000-memory.dmp

    Filesize

    244KB

  • memory/2416-5-0x0000000000740000-0x000000000077D000-memory.dmp

    Filesize

    244KB

  • memory/2416-2-0x0000000000740000-0x000000000077D000-memory.dmp

    Filesize

    244KB

  • memory/2416-1-0x0000000000230000-0x000000000026D000-memory.dmp

    Filesize

    244KB

  • memory/2416-6-0x00000000007A0000-0x0000000000864000-memory.dmp

    Filesize

    784KB

  • memory/2416-7-0x0000000000230000-0x000000000026D000-memory.dmp

    Filesize

    244KB