Analysis

  • max time kernel
    61s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:22

General

  • Target

    6712c491d00d085eb16bbba7e7c5186751467e2ceb4c8caa545fcebcbae4cef9.dll

  • Size

    1.2MB

  • MD5

    0a0b212b0860eb99913a48f1bbc60cc6

  • SHA1

    1abb70246e0b25b7ced48a24cbf8b065979550b5

  • SHA256

    6712c491d00d085eb16bbba7e7c5186751467e2ceb4c8caa545fcebcbae4cef9

  • SHA512

    36c5c3c30270caea7f65273a81102611284ad0794e8d21e731e3e18ca3284a498412656712d75d0973f95197246b9cd2681c68158cea2f4ba46976395b44ccb1

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6712c491d00d085eb16bbba7e7c5186751467e2ceb4c8caa545fcebcbae4cef9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6712c491d00d085eb16bbba7e7c5186751467e2ceb4c8caa545fcebcbae4cef9.dll,#1
      2⤵
        PID:3012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1608

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1608-4-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/3012-2-0x0000000000000000-mapping.dmp
    • memory/3012-3-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
      Filesize

      4KB

    • memory/3012-5-0x0000000000E30000-0x0000000000E69000-memory.dmp
      Filesize

      228KB

    • memory/3012-6-0x00000000012C0000-0x00000000012FB000-memory.dmp
      Filesize

      236KB