Analysis

  • max time kernel
    100s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 12:28

General

  • Target

    2365810c6a1e16235da63955852714d0N.dll

  • Size

    846KB

  • MD5

    2365810c6a1e16235da63955852714d0

  • SHA1

    30e155724bdb7e5a2dd4816dfce0807e0d7cd4ac

  • SHA256

    a404ffd4811078a0236155ea63cb5eac5e5f43f9d19e9094a7dcb50635da86a9

  • SHA512

    8dbf309cb04043d769d88bc5fc0c26c18aea6fe7c6aa7014f5ce46aa192782960bbd96f710a59502c152406336ed3f0e023fe10aec6312b6da869fc79e584d70

  • SSDEEP

    24576:FKN+dFOInFkRHNPnQaEtTVQbHBD92wJXI:ENGOZHBft4wx

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama59

Campaign

1623694216

C2

71.41.184.10:3389

47.22.148.6:443

96.253.46.210:443

188.26.180.140:443

75.118.1.141:443

90.65.234.26:2222

83.110.109.155:2222

76.25.142.196:443

45.46.53.140:2222

105.198.236.101:443

151.205.102.42:443

216.201.162.158:443

184.185.103.157:443

189.210.115.207:443

75.137.47.174:443

72.240.200.181:2222

75.67.192.125:443

24.55.112.61:443

72.252.201.69:443

24.179.77.236:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2365810c6a1e16235da63955852714d0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2365810c6a1e16235da63955852714d0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 664
        3⤵
        • Program crash
        PID:1108
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5068 -ip 5068
    1⤵
      PID:3272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5068-0-0x00000000029B0000-0x00000000029F0000-memory.dmp

      Filesize

      256KB

    • memory/5068-4-0x0000000002B70000-0x0000000002BAD000-memory.dmp

      Filesize

      244KB

    • memory/5068-2-0x0000000002B70000-0x0000000002BAD000-memory.dmp

      Filesize

      244KB

    • memory/5068-1-0x0000000002B70000-0x0000000002BAD000-memory.dmp

      Filesize

      244KB

    • memory/5068-5-0x0000000000400000-0x00000000004D7000-memory.dmp

      Filesize

      860KB

    • memory/5068-6-0x00000000029B0000-0x00000000029F0000-memory.dmp

      Filesize

      256KB