Analysis

  • max time kernel
    199s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:07

General

  • Target

    204a5ecee0a4dd8aab9719e1b35e31be3df8d6c62263833da1f4c7174edb5120.dll

  • Size

    443KB

  • MD5

    a16c221f2b114fffac946c6d8e0ed557

  • SHA1

    aba1ce99bf28750f59f4e37acb3e0bf6238dd60b

  • SHA256

    204a5ecee0a4dd8aab9719e1b35e31be3df8d6c62263833da1f4c7174edb5120

  • SHA512

    65a8d48cbc81c703ad921dfb4c1b8b328ddd13532ab4447aae3811502564fc5981fe98633b37eab5d48215d82f72c35d8e3d2b256d0a9fe49133f9ae89822584

  • SSDEEP

    6144:7HYUVVmbHlODshbGB8n4MbF7z3PzMBvoEGiYOICC6lZrRAKNwwMIVT:D3VVmbFOVuxbFXIMcHlZre+weF

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\204a5ecee0a4dd8aab9719e1b35e31be3df8d6c62263833da1f4c7174edb5120.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\204a5ecee0a4dd8aab9719e1b35e31be3df8d6c62263833da1f4c7174edb5120.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ejdrkmmapt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\204a5ecee0a4dd8aab9719e1b35e31be3df8d6c62263833da1f4c7174edb5120.dll\"" /SC ONCE /Z /ST 11:19 /ET 11:31
          4⤵
          • Creates scheduled task(s)
          PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-60-0x0000000000000000-mapping.dmp
  • memory/544-62-0x00000000747C1000-0x00000000747C3000-memory.dmp
    Filesize

    8KB

  • memory/544-63-0x0000000000140000-0x0000000000175000-memory.dmp
    Filesize

    212KB

  • memory/544-65-0x0000000000140000-0x0000000000175000-memory.dmp
    Filesize

    212KB

  • memory/604-54-0x0000000000000000-mapping.dmp
  • memory/604-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/604-57-0x00000000749F0000-0x0000000074A6A000-memory.dmp
    Filesize

    488KB

  • memory/604-56-0x00000000749F0000-0x0000000074A25000-memory.dmp
    Filesize

    212KB

  • memory/604-59-0x00000000749F0000-0x0000000074A6A000-memory.dmp
    Filesize

    488KB

  • memory/1664-64-0x0000000000000000-mapping.dmp