Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 23:49

General

  • Target

    77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll

  • Size

    1.2MB

  • MD5

    e8005d165e843f817df773b4fbd75e35

  • SHA1

    14e50b13d73f95478dd68b48e608a2fbd4f2b42c

  • SHA256

    77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3

  • SHA512

    ab0a9009246f684ea24770f93b6a29edfaff7bd0f76ba65c502c88846ff6da6271bb38c5988f031aa6a3eb9b9eebc7ea4a0ef4384e56ea723423785f2c978544

  • SSDEEP

    12288:DEYVEf452qDieCsSv3acLlAIJlVgK7h2GEffhsHmN0ZVR1Ox3LLo/itCqVECqVES:QcYwIeQHR/xEZnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll,#1
      2⤵
        PID:1340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 720
          3⤵
          • Program crash
          PID:556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1340 -ip 1340
      1⤵
        PID:548

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1340-0-0x00000000011E0000-0x00000000011E1000-memory.dmp
        Filesize

        4KB

      • memory/1340-1-0x0000000002F60000-0x0000000002F99000-memory.dmp
        Filesize

        228KB

      • memory/1340-2-0x0000000002FE0000-0x000000000301B000-memory.dmp
        Filesize

        236KB

      • memory/1340-3-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB