Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 20:25

General

  • Target

    animators/dearer.dll

  • Size

    835KB

  • MD5

    94a988217a3d87446c79ef01a7ce19af

  • SHA1

    0670f2027b6055d198851127f2745aa13e1a1bb5

  • SHA256

    7b9c3041c8f80c290bc54d2c6b521fb08fc38a0bcc6dbf268bc0560cf7c513ec

  • SHA512

    c163da3497dd734f909e4c5522e10cb3d6f76a40a103b95beedabe08034d279e549a640677a29ec38a2e6cc7c01d80a1bcadb63538573b6eff3250a07a0849ad

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbgmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhcp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\dearer.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\dearer.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-61-0x0000000000000000-mapping.dmp
  • memory/904-64-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/904-65-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1368-54-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
    Filesize

    8KB

  • memory/1416-55-0x0000000000000000-mapping.dmp
  • memory/1416-56-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB

  • memory/1416-58-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/1416-57-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/1416-59-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1416-60-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB

  • memory/1416-63-0x00000000001F0000-0x000000000021A000-memory.dmp
    Filesize

    168KB