Analysis

  • max time kernel
    14s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-04-2021 15:29

General

  • Target

    Hodas.dll

  • Size

    1.4MB

  • MD5

    f36bca0b138a03c2f289e6977cb6701e

  • SHA1

    58344e2cd668ba4f9d96ebaf3eb671c6509ec8f4

  • SHA256

    1387164d5353f32d77912b968065d5ce8b1a4e2c208838925f32556745301fb8

  • SHA512

    5f9897cfab1d15f8b99d9bb49c569285424ac3d0be54624652030ba02d30ca61e531ae9b5c0a2708ba449ac9cefb49664cd2467f2dcd1a3485202105a90cd53f

Malware Config

Extracted

Family

qakbot

Botnet

biden29

Campaign

1618496316

C2

45.63.107.192:995

149.28.99.97:2222

75.118.1.141:443

189.210.115.207:443

72.240.200.181:2222

75.137.47.174:443

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Hodas.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Hodas.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 792
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-114-0x0000000000000000-mapping.dmp
  • memory/1568-115-0x00000000030F0000-0x000000000323A000-memory.dmp
    Filesize

    1.3MB

  • memory/1568-116-0x0000000005160000-0x00000000051A2000-memory.dmp
    Filesize

    264KB

  • memory/1568-117-0x00000000051B0000-0x00000000051E9000-memory.dmp
    Filesize

    228KB