Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 10:36

General

  • Target

    799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll

  • Size

    695KB

  • MD5

    7f848e8045da39b62f447cfefcfbc4d0

  • SHA1

    19434176868e295ae703d60e61751d9f755831bd

  • SHA256

    799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81

  • SHA512

    a98f36849b10d34a67dddb6e604385ddb8759cbe31027a5da4d53267289b0e43cc53f05b2e54ec4309bbd2dcb7ba86ef0fa1cde2bb5dc23ebd61db10cb96c6a8

  • SSDEEP

    12288:nieL1vc1PdFjpmw5qS6xnGWPE/N285UT+QD1lNMA:i81IFnqnPEl5w9M

Malware Config

Extracted

Family

qakbot

Version

403.895

Botnet

obama207

Campaign

1664363417

C2

217.165.146.158:993

41.97.179.58:443

86.132.13.49:2078

197.203.50.195:443

85.245.143.94:443

86.196.181.62:2222

102.190.190.242:995

105.184.133.198:995

179.111.23.186:32101

179.251.119.206:995

84.3.85.30:443

39.44.5.104:995

197.41.235.69:995

193.3.19.137:443

186.81.122.168:443

103.173.121.17:443

41.104.80.233:443

102.189.184.12:995

156.199.90.139:443

14.168.180.223:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\799b7a01e7941fa8baf90b3bc4c6397ca2974429b835949540b0b88162f4fc81.dll,#1
      2⤵
        PID:4548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 664
          3⤵
          • Program crash
          PID:1808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4548 -ip 4548
      1⤵
        PID:5104
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3316 --field-trial-handle=2284,i,13100272738549420251,6151825632958897606,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:5084

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4548-0-0x0000000000870000-0x0000000000923000-memory.dmp
          Filesize

          716KB

        • memory/4548-1-0x0000000000770000-0x0000000000771000-memory.dmp
          Filesize

          4KB

        • memory/4548-4-0x0000000002240000-0x0000000002262000-memory.dmp
          Filesize

          136KB

        • memory/4548-3-0x0000000002480000-0x00000000024C2000-memory.dmp
          Filesize

          264KB

        • memory/4548-2-0x0000000002240000-0x0000000002262000-memory.dmp
          Filesize

          136KB

        • memory/4548-5-0x0000000000870000-0x0000000000923000-memory.dmp
          Filesize

          716KB

        • memory/4548-6-0x0000000002480000-0x00000000024C2000-memory.dmp
          Filesize

          264KB