Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 23:52

General

  • Target

    733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll

  • Size

    739KB

  • MD5

    6e6f2af49ddd39291f7260dd31d26c49

  • SHA1

    4ddce3004bbf7b8dbfc5e0132a9d161c617fa586

  • SHA256

    733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d

  • SHA512

    7f866d3378e6839113a2d16928c4abf0f9cdbc23de9e7b122cbb6e2ef1c5ffd1a9db2dd510b2cfe657c1431976dc267527b4ff0cddda05444169a7cb93303cd8

  • SSDEEP

    12288:0SHEVZKP1O+hamzhv1fm3R7yhZF0WGNYW:xSi7NvE9EeYW

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

AA

Campaign

1655814286

C2

94.59.252.166:2222

201.176.6.24:995

87.109.229.215:995

74.14.5.179:2222

86.132.14.70:2078

86.98.157.42:993

189.78.107.163:32101

108.60.213.141:443

217.128.122.65:2222

148.0.46.240:443

71.13.93.154:2222

91.177.173.10:995

81.250.191.49:2222

173.174.216.62:443

70.46.220.114:443

24.43.99.75:443

32.221.224.140:995

1.161.124.241:443

67.209.195.198:443

117.248.109.38:21

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d.dll,#1
      2⤵
        PID:1364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 716
          3⤵
          • Program crash
          PID:1160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1364 -ip 1364
      1⤵
        PID:4964
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3976 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1000

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1364-0-0x0000000002860000-0x0000000002861000-memory.dmp
          Filesize

          4KB

        • memory/1364-2-0x0000000004440000-0x0000000004462000-memory.dmp
          Filesize

          136KB

        • memory/1364-4-0x00000000043E0000-0x0000000004413000-memory.dmp
          Filesize

          204KB

        • memory/1364-3-0x0000000000400000-0x00000000004B5000-memory.dmp
          Filesize

          724KB

        • memory/1364-1-0x0000000004440000-0x0000000004462000-memory.dmp
          Filesize

          136KB