Analysis

  • max time kernel
    22s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:22

General

  • Target

    618b1b6ffd257862409ffb1509cfe44f8659a79f93942bdb93386df734eadb64.dll

  • Size

    1.2MB

  • MD5

    4778e9fec902a4b85e2007b58d0f4c1c

  • SHA1

    cc404d3d7a59d76d18d1def2fa5a7e4b92cbcb0a

  • SHA256

    618b1b6ffd257862409ffb1509cfe44f8659a79f93942bdb93386df734eadb64

  • SHA512

    bd10850afa0684d9f11a07f2fa588428b872713aa3f15fc40160e58e2eff3eb6596de5222713ea353bbb61e353ad503e1135bc9d7699ee23f4c589aaf70e11d0

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\618b1b6ffd257862409ffb1509cfe44f8659a79f93942bdb93386df734eadb64.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\618b1b6ffd257862409ffb1509cfe44f8659a79f93942bdb93386df734eadb64.dll,#1
      2⤵
        PID:1428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3504

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1428-2-0x0000000000000000-mapping.dmp
    • memory/1428-3-0x0000000000AA1000-0x0000000000B25000-memory.dmp
      Filesize

      528KB

    • memory/1428-4-0x00000000007E0000-0x00000000007E1000-memory.dmp
      Filesize

      4KB

    • memory/1428-6-0x0000000000CC0000-0x0000000000CF9000-memory.dmp
      Filesize

      228KB

    • memory/1428-7-0x00000000046B0000-0x00000000046EB000-memory.dmp
      Filesize

      236KB

    • memory/3504-5-0x00000000047B0000-0x00000000047B1000-memory.dmp
      Filesize

      4KB