Analysis

  • max time kernel
    119s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2024 13:30

General

  • Target

    3591ee9687efcf82512e8312a3761dd0N.dll

  • Size

    1.1MB

  • MD5

    3591ee9687efcf82512e8312a3761dd0

  • SHA1

    4ee3a41ab87f00aea43381d793b04cf35fc668f5

  • SHA256

    15a0c3bdf110c5e35aff66cd303206416b87d5251d9834459de892eb1fbf35f9

  • SHA512

    e6aed5604f59d59e64502795960d9fc617d3a970ba412804a14fcb813a6e26188f8650faede6ea7d53fd3b40d029c6b04591484a07392d16e6b4c1a863658737

  • SSDEEP

    24576:m0u/lKPLdtj+bZLx1GRFqCbQ45N3OWP+9Gy:m0ilkaz4bx02N33+9Gy

Malware Config

Extracted

Family

qakbot

Version

402.68

Botnet

obama53

Campaign

1622707574

C2

71.187.170.235:443

197.45.110.165:995

96.61.23.88:995

122.58.117.81:995

184.185.103.157:443

136.232.34.70:443

92.96.3.180:2078

83.196.56.65:2222

105.198.236.101:443

24.179.77.236:443

75.67.192.125:443

71.163.222.223:443

24.152.219.253:995

47.22.148.6:443

92.59.35.196:2222

149.28.101.90:443

149.28.98.196:2222

45.32.211.207:995

144.202.38.185:443

45.77.115.208:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vfwpifmnr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll\"" /SC ONCE /Z /ST 13:32 /ET 13:44
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3412
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3591ee9687efcf82512e8312a3761dd0N.dll

    Filesize

    1.1MB

    MD5

    4df9b157b2652d20c91e9e3292f72dab

    SHA1

    cd8a00f1015c7d99d47f6be56bba98b0b628bd61

    SHA256

    89506029bd6d527a65757eb00c8ae6b2270ebf0316f1f513375c5eff065d12d9

    SHA512

    96c04e50f0c6d0e08c04d299741796d0bb6f70076a2d27ca2ac450627d6b0b779fccfd0905c6920ed7f71e9ed364b6e63e7e602374a958d8731584521bc40564

  • memory/1860-0-0x0000000074FC8000-0x0000000074FCC000-memory.dmp

    Filesize

    16KB

  • memory/1860-1-0x0000000074EB0000-0x00000000753D8000-memory.dmp

    Filesize

    5.2MB

  • memory/1860-3-0x0000000074EB0000-0x00000000753D8000-memory.dmp

    Filesize

    5.2MB

  • memory/3108-4-0x0000000000D50000-0x0000000000D8D000-memory.dmp

    Filesize

    244KB

  • memory/3108-6-0x0000000000D50000-0x0000000000D8D000-memory.dmp

    Filesize

    244KB

  • memory/3108-8-0x0000000000D50000-0x0000000000D8D000-memory.dmp

    Filesize

    244KB

  • memory/3108-7-0x0000000000D50000-0x0000000000D8D000-memory.dmp

    Filesize

    244KB

  • memory/3108-10-0x0000000000D50000-0x0000000000D8D000-memory.dmp

    Filesize

    244KB