Analysis

  • max time kernel
    132s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 06:18

General

  • Target

    d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll

  • Size

    294KB

  • MD5

    59a965662088f01d6f4db88c2ed2622a

  • SHA1

    e0858f41bc2ac452ee071eb9e097a40b185db0a0

  • SHA256

    d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2

  • SHA512

    bf91ad2d3f01237094bc23ba3737cb657fe62e588ceff5b63f196dd1ee49e2a0cbfc3e072ea83a9f4eda1a35edb7a73ebb5d7ef85528687234f1edf2c36509a6

  • SSDEEP

    3072:D3FMCv2QswnoiglVVcBaQFRmgLo/0S13WCCx2gXaDd3N9eCj6YmVn/XrfbZl:jvv9sMoXBaRmr/dukbvuZ/7fH

Malware Config

Extracted

Family

qakbot

Version

401.51

Botnet

abc104

Campaign

1606818862

C2

79.119.124.237:443

87.218.53.206:2222

181.169.88.203:443

82.12.157.95:995

94.49.188.240:443

46.124.107.124:6881

86.122.248.164:2222

83.202.68.220:2222

79.129.216.215:2222

37.21.231.245:995

47.187.49.3:2222

2.90.33.130:443

149.28.98.196:995

149.28.99.97:443

45.63.107.192:995

149.28.98.196:2222

45.63.107.192:2222

74.73.27.35:443

149.28.98.196:443

144.202.38.185:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn oivrbveerg /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll\"" /SC ONCE /Z /ST 06:20 /ET 06:32
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2892
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8B81A049-91A3-4F6B-96EB-1E61042EA5E7} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d891201433c0dd4df1a83be629f03d8c30b5ff1d88710e6f41b7056c27d48fe2.dll
    Filesize

    294KB

    MD5

    9e997ae91eab546674c663f58cd1f971

    SHA1

    235b9999b01fca66c8475d67545e1aadbc848843

    SHA256

    72ed0aacadac4242382340ad7c39a8f306125d6f9af728b249c34a1bb7c890e7

    SHA512

    4c2e02ed2efece3af4f99fb96ebb6e982aabc1ceafcf9ce57e279a61cbd52628e9b02f1dcba89b3b4f833b0936a7a4a2bebd3740df474baba6788e51efcbf905

  • memory/2180-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2180-4-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2180-6-0x0000000000A50000-0x0000000000A51000-memory.dmp
    Filesize

    4KB

  • memory/2180-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2180-10-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2180-9-0x0000000000A20000-0x0000000000CA1000-memory.dmp
    Filesize

    2.5MB

  • memory/2180-8-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2492-3-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2492-2-0x00000000001F0000-0x000000000023A000-memory.dmp
    Filesize

    296KB

  • memory/2492-0-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2492-1-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2564-17-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB