Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 02:19

General

  • Target

    ac256fdb6fc028a9c0cfe930535a23842d3e5c50dc720a4186750ae289245e63.dll

  • Size

    1.2MB

  • MD5

    d41198645505820d82f66752ab600297

  • SHA1

    ad565baa5f9bb4db39e221dc41c86f251e925ee1

  • SHA256

    ac256fdb6fc028a9c0cfe930535a23842d3e5c50dc720a4186750ae289245e63

  • SHA512

    e25210e3b886997d1e1167806005cf783263d6b587d4d51c6e5ec8fe2b3030b8d0047bfce7b802a79041be6a2ce600adf3a938d7a24a4f7b4a7666492cb8ab2f

  • SSDEEP

    24576:6S1AMTRVHOi2H7nLocz1bY38Akdfq6A8/nxA9mFbbrIk:6KL2b71qJ0N4k

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac256fdb6fc028a9c0cfe930535a23842d3e5c50dc720a4186750ae289245e63.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac256fdb6fc028a9c0cfe930535a23842d3e5c50dc720a4186750ae289245e63.dll,#1
      2⤵
        PID:4976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 740
          3⤵
          • Program crash
          PID:4360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4976 -ip 4976
      1⤵
        PID:2064

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4976-0-0x0000000002A80000-0x0000000002A81000-memory.dmp
        Filesize

        4KB

      • memory/4976-1-0x0000000003170000-0x00000000031A9000-memory.dmp
        Filesize

        228KB

      • memory/4976-2-0x00000000031F0000-0x000000000322B000-memory.dmp
        Filesize

        236KB

      • memory/4976-3-0x0000000000400000-0x000000000053E000-memory.dmp
        Filesize

        1.2MB