Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 18:47

General

  • Target

    0e4c29eeaa41b973045ffba4aab288ac9def0f05f628e553e49c0b8744ed3d81.dll

  • Size

    1.2MB

  • MD5

    c8bc68d97d0ad25af98e8f8645aa511b

  • SHA1

    4472cb38352ec94f4ea26450ff302c755a93431e

  • SHA256

    0e4c29eeaa41b973045ffba4aab288ac9def0f05f628e553e49c0b8744ed3d81

  • SHA512

    591931c6ca53ec87f3802f95fe3df195bfb3593626c1cae5a781696ac3ef28152b9936cf110b6addd4e5e2b2b788e7f87a2cb1ad6538945b941ee560e2f51e52

  • SSDEEP

    12288:cHp8QR4RE4VrnNW2ooodjLmVG0iDpAeSCsdyBvFn5PffhsHmN0ZVR1Ox3LLo/ibe:cJLR4RvJW2VLyQCGyL5Pnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e4c29eeaa41b973045ffba4aab288ac9def0f05f628e553e49c0b8744ed3d81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e4c29eeaa41b973045ffba4aab288ac9def0f05f628e553e49c0b8744ed3d81.dll,#1
      2⤵
        PID:1880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 760
          3⤵
          • Program crash
          PID:3708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1880 -ip 1880
      1⤵
        PID:1552

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1880-0-0x00000000011C0000-0x00000000011C1000-memory.dmp
        Filesize

        4KB

      • memory/1880-1-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/1880-2-0x0000000002CE0000-0x0000000002D19000-memory.dmp
        Filesize

        228KB

      • memory/1880-3-0x0000000002DA0000-0x0000000002DDB000-memory.dmp
        Filesize

        236KB

      • memory/1880-4-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/1880-5-0x0000000002CE0000-0x0000000002D19000-memory.dmp
        Filesize

        228KB