Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 19:55

General

  • Target

    animators/burford.dll

  • Size

    835KB

  • MD5

    941a70a1695ba5ed517b8ef86779ee5d

  • SHA1

    cd983d7a6c7198ebb39f53dd17518ee99b16833f

  • SHA256

    e0e2c7645c792b922260a02045108ac34eabeb4ab217a23eed8d7846ea456965

  • SHA512

    66c0eda05387f023e544e0d02e9420dd1447f110cc9a6efdca9dd6401043d2ef7a5ba66ef1f30c07223fd8c3acffe5680ea6402414e609e4fab74f5acd7e71e7

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbAmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBh8p2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\burford.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\burford.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-61-0x0000000000000000-mapping.dmp
  • memory/564-63-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/564-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/616-54-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
    Filesize

    8KB

  • memory/832-55-0x0000000000000000-mapping.dmp
  • memory/832-56-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/832-57-0x0000000000160000-0x000000000018A000-memory.dmp
    Filesize

    168KB

  • memory/832-58-0x0000000000160000-0x000000000018A000-memory.dmp
    Filesize

    168KB

  • memory/832-59-0x0000000000130000-0x00000000001B0000-memory.dmp
    Filesize

    512KB

  • memory/832-60-0x0000000000130000-0x00000000001B0000-memory.dmp
    Filesize

    512KB