Analysis

  • max time kernel
    22s
  • max time network
    107s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:22

General

  • Target

    5ec9adde7734cab5471f6678ab398f72eada23d3752bf86ac82213a7d7c75bfd.dll

  • Size

    1.2MB

  • MD5

    a33a56d1722a061f1818662cc4058c62

  • SHA1

    d767cb112a9e03000491c5071106f9172f3ae01c

  • SHA256

    5ec9adde7734cab5471f6678ab398f72eada23d3752bf86ac82213a7d7c75bfd

  • SHA512

    e67c77e9d95454625bcf28ef9e42770e87ce3a22eae83ba69fb23869d8e505724e0c58a43e7c47530961ac847c6e3a8d72ec20d33699dba3f4aea3fbe12c6b7f

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ec9adde7734cab5471f6678ab398f72eada23d3752bf86ac82213a7d7c75bfd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ec9adde7734cab5471f6678ab398f72eada23d3752bf86ac82213a7d7c75bfd.dll,#1
      2⤵
        PID:1384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1084-6-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/1384-2-0x0000000000000000-mapping.dmp
    • memory/1384-3-0x0000000001130000-0x0000000001131000-memory.dmp
      Filesize

      4KB

    • memory/1384-4-0x0000000003500000-0x0000000003539000-memory.dmp
      Filesize

      228KB

    • memory/1384-5-0x00000000035B0000-0x00000000035EB000-memory.dmp
      Filesize

      236KB