Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 05:36

General

  • Target

    f1cd2d2c9e774735e5e80040a279ca86da78bc901ecc6b92096a5a019a6d04e3.dll

  • Size

    1.2MB

  • MD5

    194686aced965bf8eeff55d1a32ae62a

  • SHA1

    31d7a185a4b28a130cfb174de451d343da4223ec

  • SHA256

    f1cd2d2c9e774735e5e80040a279ca86da78bc901ecc6b92096a5a019a6d04e3

  • SHA512

    f3f77b3b36fccf49aca199f3e218a79e4a1ce690a868511e7fe9ced05b9bfe5c6a73c7450bd02750c5ca0d84b7e76de743fc1596f5c4821b20017de133adc140

  • SSDEEP

    12288:IHp8QR4RE4VrnNW2ooodjLmVG0iDpAeSCsdyBvFn5PffhsHmN0ZVR1Ox3LLo/ibe:IJLR4RvJW2VLyQCGyL5Pnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1cd2d2c9e774735e5e80040a279ca86da78bc901ecc6b92096a5a019a6d04e3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1cd2d2c9e774735e5e80040a279ca86da78bc901ecc6b92096a5a019a6d04e3.dll,#1
      2⤵
        PID:3616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 760
          3⤵
          • Program crash
          PID:3988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3616 -ip 3616
      1⤵
        PID:2708

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3616-0-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
        Filesize

        4KB

      • memory/3616-1-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/3616-2-0x00000000031F0000-0x0000000003229000-memory.dmp
        Filesize

        228KB

      • memory/3616-3-0x0000000003270000-0x00000000032AB000-memory.dmp
        Filesize

        236KB

      • memory/3616-4-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB