Analysis

  • max time kernel
    114s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 15:00

General

  • Target

    b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll

  • Size

    728KB

  • MD5

    d286333b564b887e1e8353e4ccde7338

  • SHA1

    dc2c2f01b4276ff7a07cb907d60d91406af4ada4

  • SHA256

    b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1

  • SHA512

    e29e4cef25308b53e85ca32f6848dc81be209339af8fc6bc30b1d78b2bc33a84a1bc85df1f81c441931d2d9889c1a1510c48b4a4e1b41ba6222b8d3b8269dd5f

  • SSDEEP

    12288:9Zvx07iKfDISZYRobaZ0UrIBfUQ0eIRM4WV6nwldJOCPrHuD5:9ta1DjZBBAgdkM4F6dMCjHu

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

obama216

Campaign

1666689942

C2

24.116.45.121:443

24.206.27.39:443

71.199.168.185:443

70.115.104.126:443

190.24.45.24:995

24.9.220.167:443

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

156.217.60.239:995

197.204.70.167:443

197.202.196.43:443

24.130.228.100:443

41.109.228.108:995

64.123.103.123:443

190.193.180.228:443

24.177.111.153:443

60.54.65.27:443

189.129.38.158:2222

206.1.164.250:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2b6796ae9acccfec8b66eddf6530e2bc81ad9a0787153ac24dd113501c395f1.dll,#1
      2⤵
        PID:5100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 704
          3⤵
          • Program crash
          PID:716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5100 -ip 5100
      1⤵
        PID:2612
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4832 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1324

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/5100-0-0x0000000000680000-0x000000000073A000-memory.dmp
          Filesize

          744KB

        • memory/5100-1-0x0000000000490000-0x0000000000491000-memory.dmp
          Filesize

          4KB

        • memory/5100-3-0x0000000002950000-0x0000000002979000-memory.dmp
          Filesize

          164KB

        • memory/5100-2-0x0000000002950000-0x0000000002979000-memory.dmp
          Filesize

          164KB

        • memory/5100-4-0x00000000028D0000-0x00000000028F9000-memory.dmp
          Filesize

          164KB

        • memory/5100-5-0x0000000000680000-0x000000000073A000-memory.dmp
          Filesize

          744KB

        • memory/5100-6-0x00000000028D0000-0x00000000028F9000-memory.dmp
          Filesize

          164KB