Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 01:00

General

  • Target

    animators/punished.dll

  • Size

    835KB

  • MD5

    44452f8be1b6f5c499b5e35e17081fd8

  • SHA1

    5df69f0b0e9b0b5ec778f1437279e793d0acdf44

  • SHA256

    ed1235a543b5f7f7bf375db284a8776245fb9ad30296306e135b02b0f30274f7

  • SHA512

    b29403e2ad7b0fbc9ed5b5a845824f16f44d16eda2baf71a306be1971851012eb04883ad2bd6999a14ec13bfd74bfc8edbd8918e1a3b0c722f33e6466e9c9cb2

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbbmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBh3p2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\punished.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\punished.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/692-132-0x0000000000000000-mapping.dmp
  • memory/692-133-0x0000000001370000-0x000000000139E000-memory.dmp
    Filesize

    184KB

  • memory/692-134-0x00000000013B0000-0x00000000013DA000-memory.dmp
    Filesize

    168KB

  • memory/692-136-0x00000000013B0000-0x00000000013DA000-memory.dmp
    Filesize

    168KB

  • memory/2740-135-0x0000000000000000-mapping.dmp
  • memory/2740-137-0x00000000006A0000-0x00000000006CA000-memory.dmp
    Filesize

    168KB

  • memory/2740-138-0x00000000006A0000-0x00000000006CA000-memory.dmp
    Filesize

    168KB