Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 20:56

General

  • Target

    animators/underhandedly.dll

  • Size

    835KB

  • MD5

    b9aa80521f7829481b1e77ca88004c20

  • SHA1

    680ca2054f703e81f0e2a9bf692f72cdb37f244b

  • SHA256

    ee9ac7ca303808eb2efb816d49ae39b7181eabfe656403654b791177e7a69eda

  • SHA512

    763fcc9b188ba4932129e0f40ec0f2a30cedeb0e8370195f45388c7438a43f6076dcec8ed7a3a8db0c51501355f1f5dc345ba37cb3c4ced776c7fbb9cb553953

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbzmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhfp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\underhandedly.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\underhandedly.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-61-0x0000000000000000-mapping.dmp
  • memory/1296-63-0x00000000000E0000-0x000000000010A000-memory.dmp
    Filesize

    168KB

  • memory/1296-64-0x00000000000E0000-0x000000000010A000-memory.dmp
    Filesize

    168KB

  • memory/1948-54-0x000007FEFBBC1000-0x000007FEFBBC3000-memory.dmp
    Filesize

    8KB

  • memory/2004-55-0x0000000000000000-mapping.dmp
  • memory/2004-56-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/2004-57-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/2004-58-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/2004-59-0x00000000001D0000-0x0000000000250000-memory.dmp
    Filesize

    512KB

  • memory/2004-60-0x00000000001D0000-0x0000000000250000-memory.dmp
    Filesize

    512KB