Analysis

  • max time kernel
    21s
  • max time network
    72s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-03-2021 14:24

General

  • Target

    423323.jpg.dll

  • Size

    786KB

  • MD5

    684531bdecac6a1a0a566d4e5461c3ec

  • SHA1

    7ad9d8ee2adcdbc7f8f5959fcddf9224288f7ede

  • SHA256

    631b445c71dd683bc02fd30da509ced99255b52aec78bad329033824fa89a01d

  • SHA512

    89c3a079ea4defbd82f7e2d089c18c5c6360534c8d918b83afc25d4c602148e2ffedfc1014370174b55e4db374d41919ee675a8b4855477f1747bbb5b30dce43

Malware Config

Extracted

Family

qakbot

Botnet

obama10

Campaign

1615286191

C2

76.94.200.148:995

140.82.49.12:443

24.95.61.62:443

195.43.173.70:443

197.45.110.165:995

87.202.87.210:2222

79.115.174.55:443

196.151.252.84:443

45.118.216.157:443

77.211.30.202:995

89.3.198.238:443

47.196.192.184:443

86.175.79.249:443

80.227.5.69:443

70.168.130.172:995

83.110.108.38:2222

71.117.132.169:443

184.189.122.72:443

47.22.148.6:443

84.72.35.226:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\423323.jpg.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\423323.jpg.dll,#1
      2⤵
        PID:2436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2436 -s 764
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/688-6-0x00000000040D0000-0x00000000040D1000-memory.dmp
      Filesize

      4KB

    • memory/2436-2-0x0000000000000000-mapping.dmp
    • memory/2436-3-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/2436-4-0x0000000004A50000-0x0000000004A83000-memory.dmp
      Filesize

      204KB

    • memory/2436-5-0x0000000005F70000-0x0000000005FA5000-memory.dmp
      Filesize

      212KB