Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 19:03

General

  • Target

    14239fe4e80ed254bff0b4edcb5c1c963e333205d9772cd914199c09db68149f.dll

  • Size

    1.2MB

  • MD5

    ee210633e72d40c089b3e49644d04ad3

  • SHA1

    dde90442b9fc8be51b75f20a9c1ed2829557bc1c

  • SHA256

    14239fe4e80ed254bff0b4edcb5c1c963e333205d9772cd914199c09db68149f

  • SHA512

    f1b52d1a7623d25cdda0311f2ae32f5e250a92968b7f34c6a575a8159bd7ac68426b76eca8e09456a4845cd5d0c81568906f87493fabf7f0c9024ccbcf92495f

  • SSDEEP

    12288:/Hp8QR4RE4VrnNW2ooodjLmVG0iDpAeSCsdyBvFn5PffhsHmN0ZVR1Ox3LLo/ibe:/JLR4RvJW2VLyQCGyL5Pnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\14239fe4e80ed254bff0b4edcb5c1c963e333205d9772cd914199c09db68149f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\14239fe4e80ed254bff0b4edcb5c1c963e333205d9772cd914199c09db68149f.dll,#1
      2⤵
        PID:1416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 764
          3⤵
          • Program crash
          PID:4612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1416 -ip 1416
      1⤵
        PID:4516

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1416-0-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
        Filesize

        4KB

      • memory/1416-1-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/1416-2-0x0000000002B10000-0x0000000002B49000-memory.dmp
        Filesize

        228KB

      • memory/1416-3-0x0000000002B90000-0x0000000002BCB000-memory.dmp
        Filesize

        236KB