Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2022 09:44

General

  • Target

    73e9c07b6422fb135f06e0660b24a08be7d5bfe5b77d2b9f0096f8d03af52876.dll

  • Size

    598KB

  • MD5

    21fde02f02280fdad7cd446c8bf600c7

  • SHA1

    7da9c4a62c742ff5a854ef4fbbaa11e3447e0c97

  • SHA256

    73e9c07b6422fb135f06e0660b24a08be7d5bfe5b77d2b9f0096f8d03af52876

  • SHA512

    3069734ac96e504bc22502b02a537456740dc99aecb1d78ed1a6adbd30780632dd37af811ab9dc64a71a19889f210a5718a5357dda326fbc53f5828b739eb1f2

  • SSDEEP

    12288:czF6eBVYHBQ3DvlYuZ+wNTYyujPt5ABJXT+gb:Oo1HBuKuja1D4XTv

Malware Config

Extracted

Family

qakbot

Version

403.858

Botnet

snow01

Campaign

1662453469

C2

200.161.62.126:32101

217.165.68.122:993

99.232.140.205:2222

81.131.161.131:2078

89.211.179.14:2222

186.64.87.202:443

197.94.210.133:443

193.3.19.37:443

37.210.148.30:995

200.100.55.252:32101

70.51.153.182:2222

120.150.218.241:995

173.189.167.21:995

24.139.72.117:443

104.34.212.7:32103

47.23.89.61:995

24.55.67.176:443

172.115.177.204:2222

217.165.77.134:995

24.178.196.158:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\73e9c07b6422fb135f06e0660b24a08be7d5bfe5b77d2b9f0096f8d03af52876.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\73e9c07b6422fb135f06e0660b24a08be7d5bfe5b77d2b9f0096f8d03af52876.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 11:46 /tn ikloclxm /ET 11:57 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwAzAGUAOQBjADAANwBiADYANAAyADIAZgBiADEAMwA1AGYAMAA2AGUAMAA2ADYAMABiADIANABhADAAOABiAGUANwBkADUAYgBmAGUANQBiADcANwBkADIAYgA5AGYAMAAwADkANgBmADgAZAAwADMAYQBmADUAMgA4ADcANgAuAGQAbABsACIA" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-54-0x0000000000000000-mapping.dmp
  • memory/1116-55-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1116-56-0x00000000001C0000-0x0000000000259000-memory.dmp
    Filesize

    612KB

  • memory/1116-57-0x00000000002D0000-0x00000000002F3000-memory.dmp
    Filesize

    140KB

  • memory/1116-58-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/1116-62-0x00000000005B0000-0x00000000005D2000-memory.dmp
    Filesize

    136KB

  • memory/1532-64-0x0000000000000000-mapping.dmp
  • memory/1756-59-0x0000000000000000-mapping.dmp
  • memory/1756-61-0x0000000074341000-0x0000000074343000-memory.dmp
    Filesize

    8KB

  • memory/1756-63-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1756-65-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB