Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 23:28

General

  • Target

    animators/partisan.dll

  • Size

    835KB

  • MD5

    eafb22a4598f43b5f958484ebc931e37

  • SHA1

    4469e019ed347b4577964ed92b6fbb46ebda62b2

  • SHA256

    54c60685e57588c0822225cb6553f5a3df3d32f65aa8cf0f1baeb21787ed7485

  • SHA512

    a12b463fd74a196a417d607a12732b8007ab54b18f1ce3e33514992d9a75af4c843224c2326018609a83a40ca296a2dc4fc3bf09a3f1533858a4b38209ed9ee5

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbimKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhOp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\partisan.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\partisan.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB

  • memory/1244-61-0x0000000000000000-mapping.dmp
  • memory/1244-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1244-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1960-55-0x0000000000000000-mapping.dmp
  • memory/1960-56-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1960-57-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/1960-58-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/1960-59-0x0000000000170000-0x000000000019E000-memory.dmp
    Filesize

    184KB

  • memory/1960-60-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/1960-63-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB