Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 22:49

General

  • Target

    f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86.dll

  • Size

    556KB

  • MD5

    33db10f14a00f57cc2619f31d072f90b

  • SHA1

    c3743f2bc90c4667674e42157f5e82e2a11c50de

  • SHA256

    f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86

  • SHA512

    80dc35df2581a71183075f0b40b958f309dbea14baa48188c1b7599e4e2fac38725c870b10f3e44a4eed64732c67fc092b278b21c0f13e30e59872ecb9fcdee9

Malware Config

Extracted

Family

qakbot

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn xkopoxfjqk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86.dll\"" /SC ONCE /Z /ST 23:49 /ET 24:01
          4⤵
          • Creates scheduled task(s)
          PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-6-0x0000000000000000-mapping.dmp
  • memory/1060-8-0x0000000074631000-0x0000000074633000-memory.dmp
    Filesize

    8KB

  • memory/1060-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1060-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1312-9-0x0000000000000000-mapping.dmp
  • memory/1860-2-0x0000000000000000-mapping.dmp
  • memory/1860-3-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1860-4-0x0000000010000000-0x0000000010035000-memory.dmp
    Filesize

    212KB

  • memory/1860-5-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB