Analysis

  • max time kernel
    172s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:18

General

  • Target

    c0d4674f54afb4ac2f25ff97db09eb8e482bdd737ac4ad24d9dae3a4330e35c5.dll

  • Size

    443KB

  • MD5

    2684aad68d0f655dd6b5c20fcec97870

  • SHA1

    0cc6042fce3ffbd35516a91feb2e128dff58ebe3

  • SHA256

    c0d4674f54afb4ac2f25ff97db09eb8e482bdd737ac4ad24d9dae3a4330e35c5

  • SHA512

    c733782e7dfa97b74851ea46e6f57e219346e64bcd5cc3c535efdf5dab41f31e161b5261eb8911b0abddaed2057218139cc01fc5df18905187fd6f0535e23316

  • SSDEEP

    6144:7HYUVVmbHlODshiGB8n4MbF7z3PzMBvoEGiYOICC6lZrRAKNwwMIVT:D3VVmbFOYuxbFXIMcHlZre+weF

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0d4674f54afb4ac2f25ff97db09eb8e482bdd737ac4ad24d9dae3a4330e35c5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0d4674f54afb4ac2f25ff97db09eb8e482bdd737ac4ad24d9dae3a4330e35c5.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ohyqmpywci /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\c0d4674f54afb4ac2f25ff97db09eb8e482bdd737ac4ad24d9dae3a4330e35c5.dll\"" /SC ONCE /Z /ST 15:57 /ET 16:09
          4⤵
          • Creates scheduled task(s)
          PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-64-0x0000000000000000-mapping.dmp
  • memory/888-60-0x0000000000000000-mapping.dmp
  • memory/888-62-0x0000000074F71000-0x0000000074F73000-memory.dmp
    Filesize

    8KB

  • memory/888-63-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB

  • memory/1904-54-0x0000000000000000-mapping.dmp
  • memory/1904-55-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
    Filesize

    8KB

  • memory/1904-56-0x00000000751A0000-0x00000000751D5000-memory.dmp
    Filesize

    212KB

  • memory/1904-57-0x00000000751A0000-0x000000007521A000-memory.dmp
    Filesize

    488KB

  • memory/1904-59-0x00000000751A0000-0x000000007521A000-memory.dmp
    Filesize

    488KB