Analysis

  • max time kernel
    60s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    2f9d7a30dcf8c629f6d285539cc88061fdb3c248b7ff44c5640cbc2e1af77344.dll

  • Size

    1.2MB

  • MD5

    f327ec2a0346339a983ba3c5df39683d

  • SHA1

    05a8f3c34ef9866bf2cf338db3e8311d1bfd7230

  • SHA256

    2f9d7a30dcf8c629f6d285539cc88061fdb3c248b7ff44c5640cbc2e1af77344

  • SHA512

    6e529603422779a6f9d90f4d461ff944305f7be7df18ef35848eddc29b418173f80db91731058e5314ebac75dd30ec897b75a79f1de84197578fdc82ffa109de

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9d7a30dcf8c629f6d285539cc88061fdb3c248b7ff44c5640cbc2e1af77344.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9d7a30dcf8c629f6d285539cc88061fdb3c248b7ff44c5640cbc2e1af77344.dll,#1
      2⤵
        PID:3012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3012-2-0x0000000000000000-mapping.dmp
    • memory/3012-3-0x0000000000A00000-0x0000000000A01000-memory.dmp
      Filesize

      4KB

    • memory/3012-4-0x0000000001250000-0x0000000001289000-memory.dmp
      Filesize

      228KB

    • memory/3012-5-0x00000000012D0000-0x000000000130B000-memory.dmp
      Filesize

      236KB

    • memory/3436-6-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB