Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 17:23

General

  • Target

    histograms.temp.dll

  • Size

    374KB

  • MD5

    eac955d9afd79c7c7fa3c268f789727b

  • SHA1

    c6a63c2632a3d9312a09fdfa21624e474413d706

  • SHA256

    6f79b1e51b747fc5d194a99809eb95fb79d1da21b20d3d9a928c713e3f084782

  • SHA512

    9511eb1242cc74365207490f832622dc58f0eea906def66751319b36ee138b1ea93c6daa0dc8aff8af4f6c0136286faa28de9cf29d2468817eb4452d58f6554f

  • SSDEEP

    6144:XKR66t98Uah1oq7PbQIIJSLiyCE0taaRIC6w/9IBFK+20m6WdMxgYURpi92H4X:w6E1YF7P01JSdCLjqa/9lNdMxgligH8

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

obama223

Campaign

1668757345

C2

68.47.128.161:443

87.65.160.87:995

172.90.139.138:2222

86.175.128.143:443

12.172.173.82:465

71.247.10.63:2083

47.41.154.250:443

91.254.215.167:443

71.31.101.183:443

81.229.117.95:2222

24.4.239.157:443

41.99.177.175:443

92.149.205.238:2222

73.230.28.7:443

47.229.96.60:443

186.188.2.193:443

174.112.25.29:2078

84.35.26.14:995

86.130.9.167:2222

116.74.163.221:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\histograms.temp.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\histograms.temp.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4764-135-0x0000000000000000-mapping.dmp
  • memory/4764-137-0x00000000008F0000-0x000000000091A000-memory.dmp
    Filesize

    168KB

  • memory/4764-138-0x00000000008F0000-0x000000000091A000-memory.dmp
    Filesize

    168KB

  • memory/4920-132-0x0000000000000000-mapping.dmp
  • memory/4920-133-0x0000000000AB0000-0x0000000000ADE000-memory.dmp
    Filesize

    184KB

  • memory/4920-134-0x00000000024C0000-0x00000000024EA000-memory.dmp
    Filesize

    168KB

  • memory/4920-136-0x00000000024C0000-0x00000000024EA000-memory.dmp
    Filesize

    168KB