Analysis

  • max time kernel
    76s
  • max time network
    84s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:24

General

  • Target

    506c203aacd092bbe4aab40f58c886772562b801e92ee37ff9f4a9b356a1e65c.dll

  • Size

    1.2MB

  • MD5

    f862eefe98c4b3abdb367637b1cdd445

  • SHA1

    0c4abbf6267507a894d76cbb89dfe03f6a98cde6

  • SHA256

    506c203aacd092bbe4aab40f58c886772562b801e92ee37ff9f4a9b356a1e65c

  • SHA512

    4d24f1cf6e6d2ee8e7857e4d6c1ee450baf5b59d0b10fe5d7fc403a8a322aebe73780c9978ab01b870d21a31d23aa442191a761cce42fab532d0031494cedd76

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\506c203aacd092bbe4aab40f58c886772562b801e92ee37ff9f4a9b356a1e65c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\506c203aacd092bbe4aab40f58c886772562b801e92ee37ff9f4a9b356a1e65c.dll,#1
      2⤵
        PID:1264
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 792
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1264-2-0x0000000000000000-mapping.dmp
    • memory/1264-3-0x0000000004041000-0x00000000040C5000-memory.dmp
      Filesize

      528KB

    • memory/1264-4-0x00000000023A0000-0x00000000023A1000-memory.dmp
      Filesize

      4KB

    • memory/1264-7-0x0000000004760000-0x000000000479B000-memory.dmp
      Filesize

      236KB

    • memory/1264-6-0x00000000046E0000-0x0000000004719000-memory.dmp
      Filesize

      228KB

    • memory/2728-5-0x0000000004760000-0x0000000004761000-memory.dmp
      Filesize

      4KB