Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 10:50

General

  • Target

    transitoriness/undried.dll

  • Size

    548KB

  • MD5

    6fa911212cf5fcbd3394cc6c050a4dfa

  • SHA1

    28cd9ba5de976632c7e8ab7bee42dfade8638600

  • SHA256

    e55547a4309ecf5b1b904894962e5465135bee4b0b51a0eec4d27840a8755a65

  • SHA512

    0c549d17b71667c7597802c1c2caa53cfe38210ef75f2ef31df250ef1276db8c5a234de4ae255c3744bdad051dd43cfb7292cdf0ecc8ce319ad18b0d4fbd608d

  • SSDEEP

    6144:MNNoyulCPqzAzdZAp0A0YEfPCAOYlUAkr99pY8pC6un/7CXQhd5tuolTvBY+YPFE:WICPFBdAA62kRBY6un/7CXQBxOFELZ

Malware Config

Extracted

Family

qakbot

Version

403.1051

Botnet

BB04

Campaign

1666690935

C2

181.164.194.228:443

24.116.45.121:443

190.74.248.136:443

24.206.27.39:443

27.110.134.202:995

2.88.206.121:443

71.199.168.185:443

200.233.108.153:995

198.2.51.242:993

172.117.139.142:995

70.115.104.126:443

144.202.15.58:443

190.24.45.24:995

24.9.220.167:443

58.247.115.126:995

193.3.19.137:443

45.230.169.132:995

68.62.199.70:443

43.241.159.238:443

113.162.196.232:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot family
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\transitoriness\undried.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\transitoriness\undried.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2056-7-0x0000000074FB0000-0x000000007503D000-memory.dmp

    Filesize

    564KB

  • memory/2056-1-0x00000000001D0000-0x0000000000241000-memory.dmp

    Filesize

    452KB

  • memory/2056-3-0x0000000000290000-0x00000000002B9000-memory.dmp

    Filesize

    164KB

  • memory/2056-2-0x0000000000290000-0x00000000002B9000-memory.dmp

    Filesize

    164KB

  • memory/2056-0-0x0000000074FB0000-0x000000007503D000-memory.dmp

    Filesize

    564KB

  • memory/2056-8-0x00000000001D0000-0x0000000000241000-memory.dmp

    Filesize

    452KB

  • memory/2056-6-0x0000000000290000-0x00000000002B9000-memory.dmp

    Filesize

    164KB

  • memory/2940-4-0x00000000000B0000-0x00000000000B2000-memory.dmp

    Filesize

    8KB

  • memory/2940-5-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-10-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-11-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-12-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-13-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-14-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-15-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-16-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB

  • memory/2940-19-0x0000000000080000-0x00000000000A9000-memory.dmp

    Filesize

    164KB