Analysis

  • max time kernel
    143s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:56

General

  • Target

    69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll

  • Size

    398KB

  • MD5

    16924258aa2d3fa8ba46062cf06d5718

  • SHA1

    84177b0da55c82f242521743b651d250ade51be5

  • SHA256

    69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b

  • SHA512

    ccdefc09577a8c35f548a121ad224ad7bdcc0dad1647ab15be72f5092611415e0d11b456d16a042a421fade755590698567687e74f61a833c9c30863e239de81

  • SSDEEP

    6144:b9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+Y:52wr03pdf8vhhOKJET8Byq+Y

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn glxzbbtt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\69e794635506168a0ff94949b168f0b93e20a768fd778d09b9b5e9f6aedb674b.dll\"" /SC ONCE /Z /ST 14:02 /ET 14:14
          4⤵
          • Creates scheduled task(s)
          PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/960-64-0x0000000000000000-mapping.dmp
  • memory/1368-54-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1580-59-0x0000000000000000-mapping.dmp
  • memory/1580-61-0x0000000074251000-0x0000000074253000-memory.dmp
    Filesize

    8KB

  • memory/1580-63-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1580-65-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1600-55-0x0000000000000000-mapping.dmp
  • memory/1600-56-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1600-57-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/1600-58-0x00000000002B0000-0x0000000000330000-memory.dmp
    Filesize

    512KB

  • memory/1600-62-0x00000000002B0000-0x0000000000314000-memory.dmp
    Filesize

    400KB