Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2023 16:01

General

  • Target

    e10d90f8e22f29a22f8657ca2064bdc1.dll

  • Size

    573KB

  • MD5

    e10d90f8e22f29a22f8657ca2064bdc1

  • SHA1

    aa5310d1e888dc200ea7c2e5feb31f6c572480c7

  • SHA256

    90d20295ce4953c7b479857a4d369025fd415dfeb71efecbff931c85764c3fd8

  • SHA512

    38b04e19b620c7fdcd5d20f6d0583513650fe7f4e5290c04e0a8e322ff30e5aa986404b316fe99ffb5b152b34bf9dc9dcc2541d84c1c01c158f21409927e3d7e

  • SSDEEP

    12288:C87H3sH2k/eG9A9tqKsuud0/l0pT7fEztxG9HBMbVNADirS:CSs7/RYtq4E3MzO9HoH4s

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama107

Campaign

1633078880

C2

140.82.49.12:443

41.250.143.109:995

216.201.162.158:443

86.8.177.143:443

105.198.236.99:443

124.123.42.115:2222

217.17.56.163:443

37.210.152.224:995

190.198.206.189:2222

75.89.195.186:995

78.191.44.76:995

122.11.220.212:2222

68.186.192.69:443

159.2.51.200:2222

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

120.151.47.189:443

47.22.148.6:443

94.200.181.154:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e10d90f8e22f29a22f8657ca2064bdc1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e10d90f8e22f29a22f8657ca2064bdc1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pvsmxmz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e10d90f8e22f29a22f8657ca2064bdc1.dll\"" /SC ONCE /Z /ST 00:49 /ET 01:01
          4⤵
          • Creates scheduled task(s)
          PID:2180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-7-0x0000000000E70000-0x0000000000E91000-memory.dmp
    Filesize

    132KB

  • memory/1092-11-0x0000000000E70000-0x0000000000E91000-memory.dmp
    Filesize

    132KB

  • memory/1092-12-0x0000000000E70000-0x0000000000E91000-memory.dmp
    Filesize

    132KB

  • memory/1092-13-0x0000000000E70000-0x0000000000E91000-memory.dmp
    Filesize

    132KB

  • memory/1092-15-0x0000000000E70000-0x0000000000E91000-memory.dmp
    Filesize

    132KB

  • memory/2592-0-0x0000000074910000-0x00000000749B0000-memory.dmp
    Filesize

    640KB

  • memory/2592-2-0x0000000074910000-0x00000000749B0000-memory.dmp
    Filesize

    640KB

  • memory/2592-1-0x0000000074910000-0x00000000749B0000-memory.dmp
    Filesize

    640KB

  • memory/2592-4-0x00000000013B0000-0x00000000013B1000-memory.dmp
    Filesize

    4KB

  • memory/2592-6-0x0000000074910000-0x00000000749B0000-memory.dmp
    Filesize

    640KB