Analysis

  • max time kernel
    22s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:07

General

  • Target

    c61924dfb211f95f517aa3ec09552cb5caa51ce097e6ca2b34361540264d5203.dll

  • Size

    1.2MB

  • MD5

    0fd885dac4c2d9b2c0bda404dc27d014

  • SHA1

    e92e628d867d7c1fe7da6cdef98d9c12537b297c

  • SHA256

    c61924dfb211f95f517aa3ec09552cb5caa51ce097e6ca2b34361540264d5203

  • SHA512

    2c32e7274bdfd7caec60714291a7c10f91c71c931019b90233cce64fed67a239158e72f332f2287bc2300902ff2890c188d47c5b7204e9ee0384a71901f8614a

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c61924dfb211f95f517aa3ec09552cb5caa51ce097e6ca2b34361540264d5203.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c61924dfb211f95f517aa3ec09552cb5caa51ce097e6ca2b34361540264d5203.dll,#1
      2⤵
        PID:4736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4156

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4156-4-0x0000000004530000-0x0000000004531000-memory.dmp

      Filesize

      4KB

    • memory/4156-5-0x0000000004530000-0x0000000004531000-memory.dmp

      Filesize

      4KB

    • memory/4736-2-0x0000000000000000-mapping.dmp

    • memory/4736-3-0x00000000027B0000-0x00000000027B1000-memory.dmp

      Filesize

      4KB

    • memory/4736-6-0x0000000004640000-0x0000000004679000-memory.dmp

      Filesize

      228KB

    • memory/4736-7-0x0000000004AF0000-0x0000000004B2B000-memory.dmp

      Filesize

      236KB