Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 20:46

General

  • Target

    36485eb67ff3fd21f25399602477db085ab0fca8ff97c25085895eb9fc809f55.dll

  • Size

    1.2MB

  • MD5

    b4778154f0138e460f2bcbafbda07f7a

  • SHA1

    376b019709c616ebd0b0f04b9367edf35e912f9e

  • SHA256

    36485eb67ff3fd21f25399602477db085ab0fca8ff97c25085895eb9fc809f55

  • SHA512

    bd6818ef3b6a89c9b6ec96656975bc14edffd6db51ae06cb296511632ed7b009c621a199df48ad8e527be1e59053c113001ea293cf629af56ef37e34fd7b1a11

  • SSDEEP

    12288:JHp8QR4RE4VrnNW2ooodjLmVG0iDpAeSCsdyBvFn5PffhsHmN0ZVR1Ox3LLo/ibe:JJLR4RvJW2VLyQCGyL5Pnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36485eb67ff3fd21f25399602477db085ab0fca8ff97c25085895eb9fc809f55.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36485eb67ff3fd21f25399602477db085ab0fca8ff97c25085895eb9fc809f55.dll,#1
      2⤵
        PID:2984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 760
          3⤵
          • Program crash
          PID:4960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2984 -ip 2984
      1⤵
        PID:1700

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2984-0-0x0000000000DE0000-0x0000000000F1D000-memory.dmp
        Filesize

        1.2MB

      • memory/2984-1-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/2984-2-0x0000000000DE0000-0x0000000000F1D000-memory.dmp
        Filesize

        1.2MB

      • memory/2984-3-0x0000000002630000-0x0000000002669000-memory.dmp
        Filesize

        228KB

      • memory/2984-4-0x0000000002B70000-0x0000000002BAB000-memory.dmp
        Filesize

        236KB