Analysis

  • max time kernel
    31s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    4844824e9a0fbfa5a24453692e420ce92b445f0cf26a1bcd4d5f8f4cde8174a4.dll

  • Size

    1.2MB

  • MD5

    145fff4ec86869dd98c66106ec473a1d

  • SHA1

    22796f61e069a2a5c846a4c2c29a1513f294c04e

  • SHA256

    4844824e9a0fbfa5a24453692e420ce92b445f0cf26a1bcd4d5f8f4cde8174a4

  • SHA512

    d1bf1fd51e7c5ef9b2c067079a42cf0b6291268e9e7a313bb0174c5ec403ad492f216cfc516398cf6a5555d9e4906d11625904c78132c7d2f1aa2316410fc0c7

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4844824e9a0fbfa5a24453692e420ce92b445f0cf26a1bcd4d5f8f4cde8174a4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4844824e9a0fbfa5a24453692e420ce92b445f0cf26a1bcd4d5f8f4cde8174a4.dll,#1
      2⤵
        PID:848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-2-0x0000000000000000-mapping.dmp
    • memory/848-3-0x0000000000E10000-0x0000000000E11000-memory.dmp
      Filesize

      4KB

    • memory/848-6-0x0000000004A00000-0x0000000004A3B000-memory.dmp
      Filesize

      236KB

    • memory/848-5-0x0000000004790000-0x00000000047C9000-memory.dmp
      Filesize

      228KB

    • memory/3928-4-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB