Analysis

  • max time kernel
    23s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:20

General

  • Target

    75bae98af580f71e709dda5aa298486a612639225a46ea24f087a49d3ddfedfa.dll

  • Size

    1.2MB

  • MD5

    ac6baa592d617925c8fc4484b5ea6200

  • SHA1

    3554b461875f5d1cd3d1e32c3ec8591e3c6e47f8

  • SHA256

    75bae98af580f71e709dda5aa298486a612639225a46ea24f087a49d3ddfedfa

  • SHA512

    ff46ae0805f7f6a962840fa4a312e0d8e10fad80bd1949037d16b48b04af40227b901ebdd6b1c1d89d8d3991ca056d6adc70c4858a8dde2e2d60d044f19951b5

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\75bae98af580f71e709dda5aa298486a612639225a46ea24f087a49d3ddfedfa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\75bae98af580f71e709dda5aa298486a612639225a46ea24f087a49d3ddfedfa.dll,#1
      2⤵
        PID:4820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4320

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4320-4-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/4820-2-0x0000000000000000-mapping.dmp
    • memory/4820-3-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
      Filesize

      4KB

    • memory/4820-5-0x0000000004800000-0x0000000004839000-memory.dmp
      Filesize

      228KB

    • memory/4820-6-0x0000000004880000-0x00000000048BB000-memory.dmp
      Filesize

      236KB