Analysis

  • max time kernel
    24s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:24

General

  • Target

    50f66aa91bd65061fe8cd945318f61086ed6deed768149efc50f2acab70cd3a6.dll

  • Size

    1.2MB

  • MD5

    d9aba0ce3a1de0bb0cdd8fafac2e9b17

  • SHA1

    371fc58fc65f89b604f9dd102d8773644ae3a39f

  • SHA256

    50f66aa91bd65061fe8cd945318f61086ed6deed768149efc50f2acab70cd3a6

  • SHA512

    725692966528233da67b6a5ba3e0350a9539134e305f925a2d9981d1f4558ca784216482be0c5fc253642e11edfd3165a808b88ccf96e262d9c23e17c4d36f06

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\50f66aa91bd65061fe8cd945318f61086ed6deed768149efc50f2acab70cd3a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\50f66aa91bd65061fe8cd945318f61086ed6deed768149efc50f2acab70cd3a6.dll,#1
      2⤵
        PID:4664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2172

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2172-4-0x0000000004310000-0x0000000004311000-memory.dmp
      Filesize

      4KB

    • memory/4664-2-0x0000000000000000-mapping.dmp
    • memory/4664-3-0x0000000004980000-0x0000000004981000-memory.dmp
      Filesize

      4KB

    • memory/4664-5-0x0000000004BD0000-0x0000000004C09000-memory.dmp
      Filesize

      228KB

    • memory/4664-6-0x0000000004C50000-0x0000000004C8B000-memory.dmp
      Filesize

      236KB