Analysis

  • max time kernel
    160s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 22:20

General

  • Target

    third_carved_dll.dll

  • Size

    166KB

  • MD5

    07dfe6aed5e353c8d4cc0ab026c63e3e

  • SHA1

    29fe5ec300aa7e3b5124a223eafaa0c7df39db56

  • SHA256

    110423a9555f7aba13483288abdb3badc6194dc01f825bfe1be174d506625efb

  • SHA512

    7d165bc271fde6a07d65400f4175eaa12710bb4219cb24085b67cfa7559352df9d7dd08814a42f2b17d1b888e7b43093a8d6ad630eb0eb6bfe97014a6ef0bb8a

  • SSDEEP

    3072:9ixYRIgVFK9cJx2I87ZMGCDaZqZu9E/gVAE/dxwtJBdw:9ixYVVQ9G2I8ZMGjZqY9EcAWUB6

Malware Config

Extracted

Family

qakbot

Botnet

tchk06

Campaign

1702463600

C2

45.138.74.191:443

65.108.218.24:443

Attributes
  • camp_date

    2023-12-13 10:33:20 +0000 UTC

Signatures

  • Detect Qakbot Payload 8 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\third_carved_dll.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\System32\wermgr.exe
      C:\Windows\System32\wermgr.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:4308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4308-0-0x000001C923E50000-0x000001C923E52000-memory.dmp
    Filesize

    8KB

  • memory/4308-1-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-7-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-16-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-17-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-19-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-18-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-20-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB

  • memory/4308-22-0x000001C923E20000-0x000001C923E4E000-memory.dmp
    Filesize

    184KB