Analysis

  • max time kernel
    23s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:06

General

  • Target

    e3f02e42830e381905f6aca9db3e18334d917cf1621ce466b19faaadee6f5160.dll

  • Size

    1.2MB

  • MD5

    07787ae9e132370bca10b996b64fd3d3

  • SHA1

    14675e487e9e3f21b4c7f1863656b2db919d7053

  • SHA256

    e3f02e42830e381905f6aca9db3e18334d917cf1621ce466b19faaadee6f5160

  • SHA512

    a078cdaea4a23445c00eabbd74faa10648a818dbba73ecedc44da8e1949492f2ed13091f56163ab9915a3efb680c8163e69fcc0e5a9142eef17b63a29500c90a

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3f02e42830e381905f6aca9db3e18334d917cf1621ce466b19faaadee6f5160.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3f02e42830e381905f6aca9db3e18334d917cf1621ce466b19faaadee6f5160.dll,#1
      2⤵
        PID:4936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4176

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4176-5-0x0000000004F50000-0x0000000004F51000-memory.dmp

      Filesize

      4KB

    • memory/4936-2-0x0000000000000000-mapping.dmp

    • memory/4936-3-0x0000000004261000-0x00000000042E5000-memory.dmp

      Filesize

      528KB

    • memory/4936-4-0x0000000002960000-0x0000000002961000-memory.dmp

      Filesize

      4KB

    • memory/4936-6-0x0000000004620000-0x0000000004659000-memory.dmp

      Filesize

      228KB

    • memory/4936-7-0x00000000046A0000-0x00000000046DB000-memory.dmp

      Filesize

      236KB