Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:14

General

  • Target

    87905ab95f35afdd81ed082ba2d42f9fd2c191a7076c98d115c2d993f9559d90.dll

  • Size

    443KB

  • MD5

    8073492bd9936a88aa24147024679709

  • SHA1

    75548658e40abbaf547070a6b535b4221c461ee7

  • SHA256

    87905ab95f35afdd81ed082ba2d42f9fd2c191a7076c98d115c2d993f9559d90

  • SHA512

    1a7aef3bcf32136a37fb634e37186d0b2a0cfbde0ce167cb99c40d3c4c76d5eb8fa1f4f1e7376081b2df4c89590430939fe81fff2b53716958dd8946ee75abae

  • SSDEEP

    6144:7HYUVVmbHlODsh8GB8n4MbF7z3PzMBvoEGiYOICC6lZrRAKNwwMIVT:D3VVmbFOSuxbFXIMcHlZre+weF

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87905ab95f35afdd81ed082ba2d42f9fd2c191a7076c98d115c2d993f9559d90.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87905ab95f35afdd81ed082ba2d42f9fd2c191a7076c98d115c2d993f9559d90.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ipuezowskw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\87905ab95f35afdd81ed082ba2d42f9fd2c191a7076c98d115c2d993f9559d90.dll\"" /SC ONCE /Z /ST 20:18 /ET 20:30
          4⤵
          • Creates scheduled task(s)
          PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-64-0x0000000000000000-mapping.dmp
  • memory/1204-54-0x0000000000000000-mapping.dmp
  • memory/1204-55-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1204-57-0x0000000075010000-0x000000007508A000-memory.dmp
    Filesize

    488KB

  • memory/1204-56-0x0000000075010000-0x0000000075045000-memory.dmp
    Filesize

    212KB

  • memory/1204-59-0x0000000075010000-0x000000007508A000-memory.dmp
    Filesize

    488KB

  • memory/1992-60-0x0000000000000000-mapping.dmp
  • memory/1992-62-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1992-63-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB