Analysis

  • max time kernel
    149s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 22:49

General

  • Target

    adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820.dll

  • Size

    556KB

  • MD5

    842f4cc5375cfdc580250bb3ed1793a8

  • SHA1

    6a24e86e62ce623396a779f4ef9478785f1af852

  • SHA256

    adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820

  • SHA512

    8df0da73d5892adfe61d60243fdda2c8fe8c95d17feac454beefaf4424b0b682338a841d217606ee7efd68d817fc2430ec140e36eb7a378dddddfa2695fe5e0e

Malware Config

Extracted

Family

qakbot

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ncpatfh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820.dll\"" /SC ONCE /Z /ST 23:49 /ET 24:01
          4⤵
          • Creates scheduled task(s)
          PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-9-0x0000000000000000-mapping.dmp
  • memory/1252-0-0x0000000000000000-mapping.dmp
  • memory/1252-3-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1252-4-0x0000000010000000-0x0000000010035000-memory.dmp
    Filesize

    212KB

  • memory/1252-5-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1740-6-0x0000000000000000-mapping.dmp
  • memory/1740-8-0x0000000074C21000-0x0000000074C23000-memory.dmp
    Filesize

    8KB

  • memory/1740-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1740-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB