Analysis

  • max time kernel
    24s
  • max time network
    103s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    4eb6ef16ec91498a7c08980ada534c71d13659d5153b2986b827cfaecad4dd64.dll

  • Size

    1.2MB

  • MD5

    06155612a5706aeec0682d6f01202dd2

  • SHA1

    2f2a89db649d65d697154767fcf329c0d62fd660

  • SHA256

    4eb6ef16ec91498a7c08980ada534c71d13659d5153b2986b827cfaecad4dd64

  • SHA512

    13854c05caba2ba2d6cc3adb20bf3200abe77aefdbad6345ef0deef1b953f1c04ce729c7d33b5f881e3961b945ea18ca14fbaf95abeccca95c65c4d6b42a92ae

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4eb6ef16ec91498a7c08980ada534c71d13659d5153b2986b827cfaecad4dd64.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4eb6ef16ec91498a7c08980ada534c71d13659d5153b2986b827cfaecad4dd64.dll,#1
      2⤵
        PID:976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 780
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1924

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-2-0x0000000000000000-mapping.dmp
    • memory/976-3-0x0000000004271000-0x00000000042F5000-memory.dmp
      Filesize

      528KB

    • memory/976-4-0x00000000025F0000-0x00000000025F1000-memory.dmp
      Filesize

      4KB

    • memory/976-6-0x00000000045D0000-0x0000000004609000-memory.dmp
      Filesize

      228KB

    • memory/976-7-0x0000000004650000-0x000000000468B000-memory.dmp
      Filesize

      236KB

    • memory/1924-5-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB