Analysis

  • max time kernel
    14s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-04-2021 16:33

General

  • Target

    443005396033565.dat.dll

  • Size

    1.4MB

  • MD5

    3014add0f28f4c06a549a2ef77121caa

  • SHA1

    19475a3037b8592945c8665317c3a3ec099b0fa9

  • SHA256

    faf8c2bc67d3913406f66f4a735774828f9455850fce085585b42c5b16f5b539

  • SHA512

    3cacf5c824603766459e680e031db26ed560749993cb37d7b35303f70b64817118ee99acaffdc2955a8987856a0a66157e9e53435d8924631eba463510b64bd5

Malware Config

Extracted

Family

qakbot

Botnet

biden29

Campaign

1618496316

C2

45.63.107.192:995

149.28.99.97:2222

75.118.1.141:443

189.210.115.207:443

72.240.200.181:2222

75.137.47.174:443

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\443005396033565.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\443005396033565.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 792
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-114-0x0000000000000000-mapping.dmp
  • memory/1452-115-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1452-116-0x00000000046C0000-0x0000000004702000-memory.dmp
    Filesize

    264KB

  • memory/1452-117-0x0000000004750000-0x0000000004789000-memory.dmp
    Filesize

    228KB