Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:23

General

  • Target

    584f62e537ac021b7ac6abdfc05df3573bb05f071211ff64fa1acee45c108da0.dll

  • Size

    1.2MB

  • MD5

    74e2598e6c7bfa5183b6b2d3b72fbb87

  • SHA1

    35e291a5ad151b67c8fe75e73233d46ccbdec1ab

  • SHA256

    584f62e537ac021b7ac6abdfc05df3573bb05f071211ff64fa1acee45c108da0

  • SHA512

    c5078ba7487184cdf02b28835c07d4ad4ee7f1473000281a74380b4457bc5cd7f7bb78eb5581c13e0b77065d1b74df80612709d4e53b14daf641f30aafa9ce85

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\584f62e537ac021b7ac6abdfc05df3573bb05f071211ff64fa1acee45c108da0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\584f62e537ac021b7ac6abdfc05df3573bb05f071211ff64fa1acee45c108da0.dll,#1
      2⤵
        PID:4812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:580

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/580-4-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/4812-2-0x0000000000000000-mapping.dmp
    • memory/4812-3-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/4812-5-0x0000000005260000-0x0000000005299000-memory.dmp
      Filesize

      228KB

    • memory/4812-6-0x00000000052E0000-0x000000000531B000-memory.dmp
      Filesize

      236KB