Analysis

  • max time kernel
    270s
  • max time network
    273s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-06-2021 13:03

General

  • Target

    d279540df6c9c5c0e024dfe7d407e9e347c57ce2f1e64e8b5cf12cf87eb8eb7c.dll

  • Size

    720KB

  • MD5

    7e5716d666ae8b5e475d916b3894db2b

  • SHA1

    e0cce9ed4cf7429d201889f60e067242407b79aa

  • SHA256

    d279540df6c9c5c0e024dfe7d407e9e347c57ce2f1e64e8b5cf12cf87eb8eb7c

  • SHA512

    a207af4c06ab5be62c1cf5cee122a6e2bfe41929bb02ad93a9b5df3679f7a7a80d22a10f3179a47b2581c96bb6b22868eec8587f1532261cd794c31a51f3374e

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d279540df6c9c5c0e024dfe7d407e9e347c57ce2f1e64e8b5cf12cf87eb8eb7c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d279540df6c9c5c0e024dfe7d407e9e347c57ce2f1e64e8b5cf12cf87eb8eb7c.dll,#1
      2⤵
        PID:3192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3192-114-0x0000000000000000-mapping.dmp
    • memory/3192-115-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
      Filesize

      4KB

    • memory/3192-116-0x0000000001290000-0x00000000012C9000-memory.dmp
      Filesize

      228KB

    • memory/3192-117-0x0000000004A90000-0x0000000004ACB000-memory.dmp
      Filesize

      236KB