Analysis

  • max time kernel
    34s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 09:46

General

  • Target

    cc0d8231140e2439effdd637ae4bec1050ad9a9c17f5ecb1fb0d85e0ec94dd2d.dll

  • Size

    1.2MB

  • MD5

    3099ad8a91af804eedde25de82f67a33

  • SHA1

    001537ea5b62574a8044e2be9287becc44a0d116

  • SHA256

    cc0d8231140e2439effdd637ae4bec1050ad9a9c17f5ecb1fb0d85e0ec94dd2d

  • SHA512

    27be98999402ff93f3879115cb0b3b1a74d9cfe48fc739266cfeb854797922d31c1ed978280f8b6ee321669c6a4c61cc09b82151c389cb4cd04f9ea9b496d983

Malware Config

Extracted

Family

qakbot

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cc0d8231140e2439effdd637ae4bec1050ad9a9c17f5ecb1fb0d85e0ec94dd2d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cc0d8231140e2439effdd637ae4bec1050ad9a9c17f5ecb1fb0d85e0ec94dd2d.dll,#1
      2⤵
        PID:60
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 776
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/60-114-0x0000000000000000-mapping.dmp
    • memory/60-115-0x0000000001180000-0x0000000001181000-memory.dmp
      Filesize

      4KB

    • memory/60-117-0x0000000004C60000-0x0000000004C9B000-memory.dmp
      Filesize

      236KB

    • memory/60-116-0x0000000004BE0000-0x0000000004C19000-memory.dmp
      Filesize

      228KB