Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 21:26

General

  • Target

    animators/surpluses.dll

  • Size

    835KB

  • MD5

    72634ea3cd273c8cfd88e4174efcdd78

  • SHA1

    9ad09c2394defc9e5c12826266a27b61305dad0c

  • SHA256

    5b90d7023bc0180132bae8d5b901f49ae8077684779fa5a8d4b2d07d9f320230

  • SHA512

    f9271b46ed76aec7b540f1336b218d600505bcc567a6fd5e4404b94bd6363d95af2af4787752725d1bdd9900fd232c1e6f9ed2cf99a2d111a0958e913ac9da34

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb9mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhRp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\surpluses.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\surpluses.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1012-135-0x0000000000000000-mapping.dmp
  • memory/1012-137-0x0000000000160000-0x000000000018A000-memory.dmp
    Filesize

    168KB

  • memory/1012-138-0x0000000000160000-0x000000000018A000-memory.dmp
    Filesize

    168KB

  • memory/4176-132-0x0000000000000000-mapping.dmp
  • memory/4176-133-0x00000000006B0000-0x00000000006DE000-memory.dmp
    Filesize

    184KB

  • memory/4176-134-0x00000000006E0000-0x000000000070A000-memory.dmp
    Filesize

    168KB

  • memory/4176-136-0x00000000006E0000-0x000000000070A000-memory.dmp
    Filesize

    168KB