Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 20:44

General

  • Target

    35ce9288d34eccd619ad7fd45ef83e49e67644ad20dbd7416335971e4ded8ed9.dll

  • Size

    1.2MB

  • MD5

    ff9589d506254f9546aea2b1dd20a593

  • SHA1

    64ab4b3452adfd11e4a786ed460ba4a93c6e71fe

  • SHA256

    35ce9288d34eccd619ad7fd45ef83e49e67644ad20dbd7416335971e4ded8ed9

  • SHA512

    f13844c87c6f8bb28874d4497b2252e64556ad435e3d27b3e5ea2deb44d01a056e84fb9354e56f2fa7d382d2118b804b62afed6d4e2a1f122b629d4a8357efc4

  • SSDEEP

    24576:1PwV+vNopS7/n36aoxaF4VsO6L7h6SARU+xA9mFbb/Ik:F8o7f3pTr6S/WN0k

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35ce9288d34eccd619ad7fd45ef83e49e67644ad20dbd7416335971e4ded8ed9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35ce9288d34eccd619ad7fd45ef83e49e67644ad20dbd7416335971e4ded8ed9.dll,#1
      2⤵
        PID:2816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 740
          3⤵
          • Program crash
          PID:440
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2816 -ip 2816
      1⤵
        PID:2096

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2816-0-0x0000000000E80000-0x0000000000E81000-memory.dmp
        Filesize

        4KB

      • memory/2816-1-0x00000000029D0000-0x0000000002A09000-memory.dmp
        Filesize

        228KB

      • memory/2816-2-0x0000000002E90000-0x0000000002ECB000-memory.dmp
        Filesize

        236KB

      • memory/2816-3-0x0000000000400000-0x000000000052E000-memory.dmp
        Filesize

        1.2MB