Analysis

  • max time kernel
    132s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 23:49

General

  • Target

    77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll

  • Size

    1.2MB

  • MD5

    e8005d165e843f817df773b4fbd75e35

  • SHA1

    14e50b13d73f95478dd68b48e608a2fbd4f2b42c

  • SHA256

    77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3

  • SHA512

    ab0a9009246f684ea24770f93b6a29edfaff7bd0f76ba65c502c88846ff6da6271bb38c5988f031aa6a3eb9b9eebc7ea4a0ef4384e56ea723423785f2c978544

  • SSDEEP

    12288:DEYVEf452qDieCsSv3acLlAIJlVgK7h2GEffhsHmN0ZVR1Ox3LLo/itCqVECqVES:QcYwIeQHR/xEZnhzgq33o/

Malware Config

Extracted

Family

qakbot

Version

401.194

Botnet

biden12

Campaign

1615580905

C2

24.229.150.54:995

109.12.111.14:443

173.21.10.71:2222

81.214.126.173:2222

75.118.1.141:443

98.252.118.134:443

71.74.12.34:443

186.31.77.42:443

81.97.154.100:443

71.117.132.169:443

24.139.72.117:443

67.165.206.193:993

106.51.52.111:443

47.196.192.184:443

71.197.126.250:443

24.95.61.62:443

47.22.148.6:443

195.12.154.8:443

71.163.223.159:443

197.45.110.165:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gjsdxstn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\77a32b2426712685397bbae28103960bb992bcc851d4ba298c5636be4a61feb3.dll\"" /SC ONCE /Z /ST 23:51 /ET 24:03
          4⤵
          • Creates scheduled task(s)
          PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-8-0x0000000000240000-0x000000000027B000-memory.dmp
    Filesize

    236KB

  • memory/1676-0-0x00000000007C0000-0x00000000008F1000-memory.dmp
    Filesize

    1.2MB

  • memory/1676-2-0x00000000001A0000-0x00000000001D9000-memory.dmp
    Filesize

    228KB

  • memory/1676-3-0x0000000000240000-0x000000000027B000-memory.dmp
    Filesize

    236KB

  • memory/1676-5-0x0000000000240000-0x000000000027B000-memory.dmp
    Filesize

    236KB

  • memory/1676-7-0x00000000007C0000-0x00000000008F1000-memory.dmp
    Filesize

    1.2MB

  • memory/1676-1-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2368-6-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/2368-13-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/2368-11-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/2368-10-0x0000000000550000-0x00000000007D1000-memory.dmp
    Filesize

    2.5MB

  • memory/2368-14-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/2368-12-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB

  • memory/2368-16-0x0000000000080000-0x00000000000BB000-memory.dmp
    Filesize

    236KB