Analysis

  • max time kernel
    22s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 21:19

General

  • Target

    7da3a6effa0a3be0e9ead6e825da5bb4e0f27f3806afdf1df9f2b010eb7fb058.dll

  • Size

    1.2MB

  • MD5

    76358b50adc8b6986bad4bb38b2ee255

  • SHA1

    77cbdcfa3cd3c5df679b8d06e9db086b000fc893

  • SHA256

    7da3a6effa0a3be0e9ead6e825da5bb4e0f27f3806afdf1df9f2b010eb7fb058

  • SHA512

    e75b90d6fdb9daf44c28335d218acfea6962266f9a69b2a6a46b4ac53212ffc0be9fd8be3a053b8bc620a754a4f2760e6f3f23cea5f17f3a7d9365abf2d17153

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7da3a6effa0a3be0e9ead6e825da5bb4e0f27f3806afdf1df9f2b010eb7fb058.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7da3a6effa0a3be0e9ead6e825da5bb4e0f27f3806afdf1df9f2b010eb7fb058.dll,#1
      2⤵
        PID:4736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 772
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4264-5-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/4736-2-0x0000000000000000-mapping.dmp
    • memory/4736-3-0x0000000004291000-0x0000000004315000-memory.dmp
      Filesize

      528KB

    • memory/4736-4-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/4736-6-0x00000000044D0000-0x0000000004509000-memory.dmp
      Filesize

      228KB

    • memory/4736-7-0x0000000004550000-0x000000000458B000-memory.dmp
      Filesize

      236KB