Analysis

  • max time kernel
    33s
  • max time network
    93s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-03-2021 14:59

General

  • Target

    5ba695894baddae9c1a15ec6ae72ab338809a50c74c62d95c8b13764fd2f4f6b.dll

  • Size

    1.2MB

  • MD5

    84af9eac7a5cc03c348597bdb652ee14

  • SHA1

    88cde8c80b69381eb30796ddbfcf70f9a4c62850

  • SHA256

    5ba695894baddae9c1a15ec6ae72ab338809a50c74c62d95c8b13764fd2f4f6b

  • SHA512

    569a9be36c723ac3926a0928470961160df9cfdf0b3b67cd1bdc6ea97a6f9b9765aa7fa38e9890509b4af65daf4d1d5daa0491e8e8f49d97a425db723b59e4c9

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ba695894baddae9c1a15ec6ae72ab338809a50c74c62d95c8b13764fd2f4f6b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ba695894baddae9c1a15ec6ae72ab338809a50c74c62d95c8b13764fd2f4f6b.dll,#1
      2⤵
        PID:1432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1432-2-0x0000000000000000-mapping.dmp
    • memory/1432-3-0x0000000004001000-0x0000000004085000-memory.dmp
      Filesize

      528KB

    • memory/1432-4-0x0000000000770000-0x0000000000771000-memory.dmp
      Filesize

      4KB

    • memory/1432-6-0x0000000004300000-0x000000000433B000-memory.dmp
      Filesize

      236KB

    • memory/1432-5-0x0000000004280000-0x00000000042B9000-memory.dmp
      Filesize

      228KB

    • memory/2724-7-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB