Resubmissions

07-05-2021 08:01

210507-bbr5n76zrn 10

06-05-2021 13:54

210506-qjhprrfq56 1

Analysis

  • max time kernel
    35s
  • max time network
    66s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 08:01

General

  • Target

    44313_6048108796.dat.dll

  • Size

    839KB

  • MD5

    91fc8a03b1feaf21b3243ed08713ed8e

  • SHA1

    e020e7a65146d52860197c295492c947a4d7608c

  • SHA256

    e6310432b75e3c0013fc39d51da6590c4aff5e5ba35ad5da63694f660359765b

  • SHA512

    0e27f67b385a7181d3a919565569c1e2b05e3f32eac910b41edee2809730505759efcc9aea49ed86c587ae07a08387d4eccf0ae8ef74ea31127915dc14566629

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

biden39

Campaign

1620299739

C2

71.187.170.235:443

190.85.91.154:443

47.22.148.6:443

95.77.223.148:443

75.67.192.125:443

83.110.108.100:2222

81.97.154.100:443

97.69.160.4:2222

24.179.77.148:443

45.63.107.192:995

24.152.219.253:995

67.8.103.21:443

71.41.184.10:3389

184.185.103.157:443

73.25.124.140:2222

140.82.49.12:443

197.45.110.165:995

149.28.101.90:443

45.77.115.208:995

207.246.116.237:8443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44313_6048108796.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44313_6048108796.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 688
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-114-0x0000000000000000-mapping.dmp
  • memory/424-115-0x0000000002F50000-0x0000000002F90000-memory.dmp
    Filesize

    256KB

  • memory/424-116-0x0000000004980000-0x00000000049BD000-memory.dmp
    Filesize

    244KB