Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 18:23

General

  • Target

    animators/simplicity.dll

  • Size

    835KB

  • MD5

    711c6d41d1a44d79c714e51aefe6955c

  • SHA1

    127ae959a83f0090cf7146583a5a98ef9f898ee2

  • SHA256

    0e0fb9323e1aeab7567b89daf2f39bf9422d203d1e0bfc280d56d3082e24da0c

  • SHA512

    6f5257af68aa3d75c48c320e5d762326138251826773d7c3c6d1964ac2634747006a08c8dd06512b2dde1e04b8d8f0d1d9f2e175da33dc77959e58e98c2de886

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb/mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBh7p2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\simplicity.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\simplicity.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3752-135-0x0000000000000000-mapping.dmp
  • memory/3752-136-0x0000000000D30000-0x0000000000D5A000-memory.dmp
    Filesize

    168KB

  • memory/3752-138-0x0000000000D30000-0x0000000000D5A000-memory.dmp
    Filesize

    168KB

  • memory/4900-132-0x0000000000000000-mapping.dmp
  • memory/4900-133-0x0000000000A00000-0x0000000000A2E000-memory.dmp
    Filesize

    184KB

  • memory/4900-134-0x0000000000B90000-0x0000000000BBA000-memory.dmp
    Filesize

    168KB

  • memory/4900-137-0x0000000000B90000-0x0000000000BBA000-memory.dmp
    Filesize

    168KB