Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 16:24

General

  • Target

    hindmost.temp.dll

  • Size

    1.0MB

  • MD5

    09a815f48d8a5319d88f2b8b2e4b02ab

  • SHA1

    e6601cb30205c8e790ac4511f0d6362b80dbb9f5

  • SHA256

    085f0f3f25b1328d153a7c56125e1d8a4d43bc882fe3f250d742ea5247850c02

  • SHA512

    5ba1578fe2203155bfcdda248c2d8a2cce3799f0e45c36ea952b7043b3c4436c1c53daec69cdf8d00a98638bb63220310ab060e0c8f28cc051d0b76b99eafebf

  • SSDEEP

    24576:AXYkbOvnDF9dnJEd+5F6bRGiJzN8gvd4rmwd2eZL/v2mWG2mWYY:XHnDF9dnJEd+5F6bR/JzN863q/v2mWGl

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\hindmost.temp.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\hindmost.temp.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-55-0x0000000000000000-mapping.dmp
  • memory/1460-56-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1460-57-0x0000000002AC0000-0x0000000002C1C000-memory.dmp
    Filesize

    1.4MB

  • memory/1460-58-0x00000000002C0000-0x00000000002EA000-memory.dmp
    Filesize

    168KB

  • memory/1460-61-0x00000000002C0000-0x00000000002EA000-memory.dmp
    Filesize

    168KB

  • memory/1908-59-0x0000000000000000-mapping.dmp
  • memory/1908-62-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1908-63-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1980-54-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
    Filesize

    8KB