Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 02:59

General

  • Target

    b8a97d0b236d84fd7f9406b9d341add7cb5ec4ed0f4267a2ff5c8eac21503dcc.dll

  • Size

    1.2MB

  • MD5

    b053dcf900cb5db16b7a94959160b207

  • SHA1

    112af0dd8ccca4f6a44c4a2c2ef37c93d0dcae83

  • SHA256

    b8a97d0b236d84fd7f9406b9d341add7cb5ec4ed0f4267a2ff5c8eac21503dcc

  • SHA512

    172cb90a2274f09021bda5f7368d8eb4ba4d0fdd9930f143e746fd37ed90ecbb97bf7cd611037b6f79f68048b4ba091dd4942308cb98906a30fff9857a4d9ed1

  • SSDEEP

    12288:LEYVEf452qDieCsSv3acLlAIJlVgK7h2GNffhsHmN0ZVR1Ox3LLo/itCqVECqVES:4cYwIeQHR/xEEnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b8a97d0b236d84fd7f9406b9d341add7cb5ec4ed0f4267a2ff5c8eac21503dcc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b8a97d0b236d84fd7f9406b9d341add7cb5ec4ed0f4267a2ff5c8eac21503dcc.dll,#1
      2⤵
        PID:1796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 720
          3⤵
          • Program crash
          PID:1268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 1796 -ip 1796
      1⤵
        PID:3164

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1796-0-0x0000000002420000-0x0000000002551000-memory.dmp
        Filesize

        1.2MB

      • memory/1796-1-0x0000000000A90000-0x0000000000A91000-memory.dmp
        Filesize

        4KB

      • memory/1796-2-0x0000000000FA0000-0x0000000000FD9000-memory.dmp
        Filesize

        228KB

      • memory/1796-3-0x00000000026E0000-0x000000000271B000-memory.dmp
        Filesize

        236KB

      • memory/1796-4-0x0000000002420000-0x0000000002551000-memory.dmp
        Filesize

        1.2MB

      • memory/1796-5-0x0000000000FA0000-0x0000000000FD9000-memory.dmp
        Filesize

        228KB