Analysis

  • max time kernel
    147s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 20:43

General

  • Target

    357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll

  • Size

    407KB

  • MD5

    54768fdcdd189c8ff8f3b3e9fd823366

  • SHA1

    75c0661f2dc591b8f7c08f8260eae45a56d3e438

  • SHA256

    357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b

  • SHA512

    3aef2916d435dbdd8be1e22755d5ea97f94fdeb19e614bd80ce1cc2a779f383a686001527014c3182de2ec36e8f24c24ae832da1258ee67249ed79ad7c017604

  • SSDEEP

    6144:RCLlm7+2BkmYCd5Zi6lMnieBdI0WDVdFL+GYheMGaNOF1N2JF6udTdytdynf5Ys3:R6nOnDKiePI0kvL3YEFH2JFBedw5jeg

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden10

Campaign

1615296616

C2

79.115.174.55:443

196.151.252.84:443

24.229.150.54:995

24.117.107.120:443

106.51.85.162:443

90.65.236.181:2222

184.189.122.72:443

47.196.192.184:443

136.232.34.70:443

80.227.5.69:443

195.12.154.8:443

105.198.236.101:443

190.85.91.154:443

83.110.103.152:443

83.196.56.65:2222

24.139.72.117:443

24.55.112.61:443

47.22.148.6:443

86.220.62.251:2222

83.110.9.71:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qgtsafolh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll\"" /SC ONCE /Z /ST 20:46 /ET 20:58
          4⤵
          • Creates scheduled task(s)
          PID:2156
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {67A5FA91-A127-4F02-8508-9A87881DD73C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll"
        3⤵
        • Loads dropped DLL
        PID:540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\357ef64ca727b014a18227372e5c44868bc42989d7ead16cd99d3a6018c0b94b.dll
    Filesize

    407KB

    MD5

    d37392a990b4cfa6b7f850d7c024dc01

    SHA1

    5f4247752dcca4d219ee355fe5c46b93fef5b599

    SHA256

    71f0c2bdcc1ccecfa2c058275a38f66f6cf0574a7096961100eb50a0c240bccd

    SHA512

    3fa0543436b5ecc75a2594ec12e101eba61de18efc1043a6385980c8a7ae8cd37a0625fedd11032f2c8d109d9d042a74f4837939673bca7d0c8b78ae4eede276

  • memory/2792-3-0x0000000000100000-0x0000000000102000-memory.dmp
    Filesize

    8KB

  • memory/2792-5-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/2792-6-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/2792-7-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/2792-8-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/2792-10-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/2868-0-0x0000000074750000-0x00000000747C1000-memory.dmp
    Filesize

    452KB

  • memory/2868-2-0x0000000074750000-0x00000000747C1000-memory.dmp
    Filesize

    452KB