Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 18:54

General

  • Target

    animators/supplications.dll

  • Size

    835KB

  • MD5

    4db6b417613a8fcd32f46a874ce6df27

  • SHA1

    66d099edbc3a634bb31b5ad0f531e18a40a74070

  • SHA256

    6b59a0e1514108174d751b45ecd54b5841a7fe5a5069cc75be964c9abcea1cf7

  • SHA512

    f17b04f7c78b55f3086956d5fa22dc8e8154fd797daf3c8f11f49114c2dc8275e3c6fee8f36440f8deca19b27199fc37009860d4027ee801ddac93e88fbafc60

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb5mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhdp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\supplications.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\supplications.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-135-0x0000000000000000-mapping.dmp
  • memory/2004-137-0x0000000000E20000-0x0000000000E4A000-memory.dmp
    Filesize

    168KB

  • memory/2004-138-0x0000000000E20000-0x0000000000E4A000-memory.dmp
    Filesize

    168KB

  • memory/4676-132-0x0000000000000000-mapping.dmp
  • memory/4676-133-0x00000000014B0000-0x00000000014DE000-memory.dmp
    Filesize

    184KB

  • memory/4676-134-0x00000000014E0000-0x000000000150A000-memory.dmp
    Filesize

    168KB

  • memory/4676-136-0x00000000014E0000-0x000000000150A000-memory.dmp
    Filesize

    168KB