Analysis

  • max time kernel
    31s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:17

General

  • Target

    8fd9a922b0c6976d20d2183cadbe06dbb18ac76b3dff4fbfe624890071d15a29.dll

  • Size

    1.2MB

  • MD5

    1364a7a1c2eb195489d6e103488477e0

  • SHA1

    76704a88668cf7cf53144da08724d36ef38d759b

  • SHA256

    8fd9a922b0c6976d20d2183cadbe06dbb18ac76b3dff4fbfe624890071d15a29

  • SHA512

    2329473d83f22e454f5443b106495bc38d1c0415168632dcab1ae65f41ece1b667051c627ca57086d542437961cbd395a1ca0f9026f7630d0ffd6186055eca51

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8fd9a922b0c6976d20d2183cadbe06dbb18ac76b3dff4fbfe624890071d15a29.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8fd9a922b0c6976d20d2183cadbe06dbb18ac76b3dff4fbfe624890071d15a29.dll,#1
      2⤵
        PID:1448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2780

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1448-2-0x0000000000000000-mapping.dmp
    • memory/1448-3-0x0000000000A41000-0x0000000000AC5000-memory.dmp
      Filesize

      528KB

    • memory/1448-4-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/1448-6-0x00000000048C0000-0x00000000048F9000-memory.dmp
      Filesize

      228KB

    • memory/1448-7-0x0000000004940000-0x000000000497B000-memory.dmp
      Filesize

      236KB

    • memory/2780-5-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB