Analysis

  • max time kernel
    24s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:25

General

  • Target

    4e372c4a9997c1f2529dfe76a21ee2d3b38f0505bad51cd41b4572aef61e5239.dll

  • Size

    1.2MB

  • MD5

    1261d63d5caea3e5b91c4e6c3b072dc0

  • SHA1

    38c3f5657bf8cff88aaa0f22785ade7357b7e975

  • SHA256

    4e372c4a9997c1f2529dfe76a21ee2d3b38f0505bad51cd41b4572aef61e5239

  • SHA512

    c45b83b0fab53f6bc5f0cf8b0d8c2eef5e123a130698635302bcb738219da3ad092efd859eeee54b4db320f4c545ecedcacb397e9fcad1bdbcce7c6786fe7582

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4e372c4a9997c1f2529dfe76a21ee2d3b38f0505bad51cd41b4572aef61e5239.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4e372c4a9997c1f2529dfe76a21ee2d3b38f0505bad51cd41b4572aef61e5239.dll,#1
      2⤵
        PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 780
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:500

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/500-6-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/500-7-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4804-2-0x0000000000000000-mapping.dmp
    • memory/4804-3-0x0000000003090000-0x0000000003091000-memory.dmp
      Filesize

      4KB

    • memory/4804-4-0x0000000004C20000-0x0000000004C59000-memory.dmp
      Filesize

      228KB

    • memory/4804-5-0x0000000004CA0000-0x0000000004CDB000-memory.dmp
      Filesize

      236KB