Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 22:24

General

  • Target

    6291d059d56d530c4921f92f00d23a7dde944996576098b540719727845aa122.dll

  • Size

    1.2MB

  • MD5

    8bb2ab310db3b1076866f587bae6e48b

  • SHA1

    ee5e3261fc1fab1cb0fce2c880afd2b3647dc8d6

  • SHA256

    6291d059d56d530c4921f92f00d23a7dde944996576098b540719727845aa122

  • SHA512

    b08b5920123ab9370bd538656a1886c2f9b7cee42514cc0a98c782318f72ea5f5146451dfb7786b2f6d74d14c552d833886a8af10823bc5c8c2c69026f5fbe71

  • SSDEEP

    12288:SEYVEf452qDieCsSv3acLlAIJlVgK7h2GAffhsHmN0ZVR1Ox3LLo/itCqVECqVES:PcYwIeQHR/xEVnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6291d059d56d530c4921f92f00d23a7dde944996576098b540719727845aa122.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6291d059d56d530c4921f92f00d23a7dde944996576098b540719727845aa122.dll,#1
      2⤵
        PID:2332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 724
          3⤵
          • Program crash
          PID:2836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2332 -ip 2332
      1⤵
        PID:5100

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2332-0-0x0000000000E60000-0x0000000000E61000-memory.dmp
        Filesize

        4KB

      • memory/2332-1-0x0000000002BF0000-0x0000000002C29000-memory.dmp
        Filesize

        228KB

      • memory/2332-2-0x0000000002C70000-0x0000000002CAB000-memory.dmp
        Filesize

        236KB

      • memory/2332-3-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/2332-4-0x0000000002BF0000-0x0000000002C29000-memory.dmp
        Filesize

        228KB