Analysis

  • max time kernel
    35s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    40f4488a5855e7b3b5958613655bda53d08174fa60780560a403d0663c2a17b8.dll

  • Size

    1.2MB

  • MD5

    f757179dc2e1684074657608d9d5ebc5

  • SHA1

    14d9d286ed64751633ea686fc1f6d63f9a4a4dd9

  • SHA256

    40f4488a5855e7b3b5958613655bda53d08174fa60780560a403d0663c2a17b8

  • SHA512

    bf38004b834c02f41cba250efbccffb2ad421b47d37f93383217a1d08b7cc29bd46267a640ed3c1cc882b7499e83755c7ae6fc7a46551694b01dc11f7cb52278

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\40f4488a5855e7b3b5958613655bda53d08174fa60780560a403d0663c2a17b8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\40f4488a5855e7b3b5958613655bda53d08174fa60780560a403d0663c2a17b8.dll,#1
      2⤵
        PID:3920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2172

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2172-9-0x00000000047B0000-0x00000000047B1000-memory.dmp
      Filesize

      4KB

    • memory/2172-10-0x00000000047B0000-0x00000000047B1000-memory.dmp
      Filesize

      4KB

    • memory/3920-2-0x0000000000000000-mapping.dmp
    • memory/3920-3-0x00000000043B1000-0x0000000004435000-memory.dmp
      Filesize

      528KB

    • memory/3920-4-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/3920-8-0x0000000004530000-0x000000000456B000-memory.dmp
      Filesize

      236KB

    • memory/3920-7-0x0000000002AD0000-0x0000000002B09000-memory.dmp
      Filesize

      228KB