Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    1983c0e136516f71416c8e3ae75fca3d75c2d19145101d314743fc8e0e8fc71d.dll

  • Size

    1.2MB

  • MD5

    89a2a6e7472a561747ccd9507b88a371

  • SHA1

    a02c048cc238a980878c836443079b6e02854755

  • SHA256

    1983c0e136516f71416c8e3ae75fca3d75c2d19145101d314743fc8e0e8fc71d

  • SHA512

    e05b3dbde6daf32e7a77b7afdf773173308f9797dfecdf3cd6bffb6d8855e8cc8d89272b3a0ade8bf50585b824d344ce8d4aedefa115ebdb1aba763fb72cf5c7

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1983c0e136516f71416c8e3ae75fca3d75c2d19145101d314743fc8e0e8fc71d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:68
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1983c0e136516f71416c8e3ae75fca3d75c2d19145101d314743fc8e0e8fc71d.dll,#1
      2⤵
        PID:624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/624-2-0x0000000000000000-mapping.dmp
    • memory/624-3-0x0000000000691000-0x0000000000715000-memory.dmp
      Filesize

      528KB

    • memory/624-4-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/624-5-0x0000000000C40000-0x0000000000C79000-memory.dmp
      Filesize

      228KB

    • memory/624-6-0x0000000000EB0000-0x0000000000EEB000-memory.dmp
      Filesize

      236KB

    • memory/2804-7-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB