Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 05:20

General

  • Target

    f9dc54262cbd2dec5554507e0178d980aabe5e4464e6eb1c7758a4efa7396406.dll

  • Size

    1.2MB

  • MD5

    543b726d8ed98c23ae7b2b4e7c1f647d

  • SHA1

    4a7dc1f743f92fb077968895961b50c854616a65

  • SHA256

    f9dc54262cbd2dec5554507e0178d980aabe5e4464e6eb1c7758a4efa7396406

  • SHA512

    af04c7443c02a27fe9f97ede2a0bcc1a5598e230a65d015038d22075c22fc515f9e810d2826b5bade8602967a422ade0b4e6378b3ec7010073c4c75baedaf9ef

  • SSDEEP

    12288:3Hp8QR4RE4VrnNW2ooodjLmVG0iDpAeSCsdyBvFn5PffhsHmN0ZVR1Ox3LLo/ibe:3JLR4RvJW2VLyQCGyL5Pnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9dc54262cbd2dec5554507e0178d980aabe5e4464e6eb1c7758a4efa7396406.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f9dc54262cbd2dec5554507e0178d980aabe5e4464e6eb1c7758a4efa7396406.dll,#1
      2⤵
        PID:4964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 764
          3⤵
          • Program crash
          PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4964 -ip 4964
      1⤵
        PID:3200

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4964-0-0x0000000000A80000-0x0000000000BBD000-memory.dmp
        Filesize

        1.2MB

      • memory/4964-1-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/4964-2-0x0000000000A80000-0x0000000000BBD000-memory.dmp
        Filesize

        1.2MB

      • memory/4964-3-0x0000000002290000-0x00000000022C9000-memory.dmp
        Filesize

        228KB

      • memory/4964-4-0x0000000002690000-0x00000000026CB000-memory.dmp
        Filesize

        236KB