Analysis

  • max time kernel
    92s
  • max time network
    95s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-08-2022 06:24

General

  • Target

    local.dll

  • Size

    843KB

  • MD5

    c8407e27ce9bf51688106a1fbe3643af

  • SHA1

    1aa5cd097a19e7134f4a1566f77d089a718dfa6e

  • SHA256

    4ba3ad5f455f832e3190e4f64569f91d8b0ade3181e7b17249fbfeb523352be3

  • SHA512

    1167d1b0830b31825c3b91edc78e27783729cbdd3c0f240e935e76ffbb3d6cc364317aa8a50f6b7980012ee2cee1c19584d588fdfda3645fee9bbd44d7592d39

Malware Config

Extracted

Family

qakbot

Version

403.688

Botnet

obama187

Campaign

1654695312

C2

197.164.182.46:993

70.51.135.90:2222

187.251.132.144:22

37.186.54.254:995

80.11.74.81:2222

41.84.236.245:995

24.139.72.117:443

177.94.57.126:32101

37.34.253.233:443

186.90.153.162:2222

32.221.224.140:995

208.107.221.224:443

67.165.206.193:993

63.143.92.99:995

88.232.220.207:443

189.78.107.163:32101

74.14.5.179:2222

148.0.56.63:443

40.134.246.185:995

173.21.10.71:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\local.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\local.dll,#1
      2⤵
        PID:4008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 748
          3⤵
          • Program crash
          PID:3580

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4008-114-0x0000000000000000-mapping.dmp
    • memory/4008-115-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-116-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-117-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-118-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-119-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-120-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-121-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-122-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-123-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-124-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-125-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-126-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-127-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-128-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-129-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-130-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-131-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-132-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-133-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-134-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-135-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-136-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-137-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-138-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-139-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-140-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-141-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-142-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-143-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-145-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-144-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-147-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-148-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-149-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-150-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-146-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-151-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-152-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-153-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-154-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-155-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-156-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-157-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-158-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-159-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-160-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-161-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-162-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
      Filesize

      136KB

    • memory/4008-163-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-164-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-165-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-167-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-168-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-169-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
      Filesize

      136KB

    • memory/4008-170-0x0000000076F50000-0x00000000770DE000-memory.dmp
      Filesize

      1.6MB

    • memory/4008-166-0x0000000004E70000-0x0000000004EA2000-memory.dmp
      Filesize

      200KB