Analysis

  • max time kernel
    142s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 22:02

General

  • Target

    a62009076fdd3089159cf06d4e5fecac4841ec41a4b15afba25ac419b9f81c2b.dll

  • Size

    950KB

  • MD5

    bde3f7d2e64d64ab37c438a8ed940040

  • SHA1

    5d517917c448323fbcff9e89a0a4976fa8163e51

  • SHA256

    a62009076fdd3089159cf06d4e5fecac4841ec41a4b15afba25ac419b9f81c2b

  • SHA512

    450767f692d66f45c8e1c4da2f45917b00d47d1fe81aa29e8afc1a8299d5238a2e0df2d113f5d475fc096439935280ac8f8f3e7e2bfd8df716b55d161b8bb280

  • SSDEEP

    24576:XkTptLPTzYt/9YIck3BCQpTSoFNMKD8W:0DQZJ3f7MKr

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama177

Campaign

1650443077

C2

47.23.89.62:993

2.50.4.57:443

172.114.160.81:443

75.99.168.194:443

108.60.213.141:443

180.183.134.56:2222

190.73.3.148:2222

202.134.152.2:2222

84.241.8.23:32103

24.43.99.75:443

203.122.46.130:443

117.248.109.38:21

74.15.2.252:2222

1.161.67.235:995

103.116.178.85:995

38.70.253.226:2222

47.23.89.62:995

148.64.96.100:443

86.98.156.198:993

187.207.47.198:61202

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62009076fdd3089159cf06d4e5fecac4841ec41a4b15afba25ac419b9f81c2b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62009076fdd3089159cf06d4e5fecac4841ec41a4b15afba25ac419b9f81c2b.dll,#1
      2⤵
        PID:2548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 680
          3⤵
          • Program crash
          PID:4348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2548 -ip 2548
      1⤵
        PID:880
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4128 --field-trial-handle=2268,i,8796662530135712346,11409037572378858775,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2568

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2548-0-0x0000000000C60000-0x0000000000C61000-memory.dmp
          Filesize

          4KB

        • memory/2548-1-0x00000000042A0000-0x000000000432A000-memory.dmp
          Filesize

          552KB

        • memory/2548-3-0x0000000002B50000-0x0000000002BDF000-memory.dmp
          Filesize

          572KB

        • memory/2548-2-0x0000000002B50000-0x0000000002BDF000-memory.dmp
          Filesize

          572KB

        • memory/2548-5-0x0000000002B50000-0x0000000002BDF000-memory.dmp
          Filesize

          572KB

        • memory/2548-6-0x0000000000400000-0x00000000004F2000-memory.dmp
          Filesize

          968KB

        • memory/2548-8-0x0000000000C60000-0x0000000000C61000-memory.dmp
          Filesize

          4KB

        • memory/2548-9-0x00000000042A0000-0x000000000432A000-memory.dmp
          Filesize

          552KB