Analysis

  • max time kernel
    149s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 01:30

General

  • Target

    animators/valuable.dll

  • Size

    835KB

  • MD5

    3923dda28248cab18c1d1a223b039f47

  • SHA1

    1263d839f8ab476b93b606e1227b7b35c6ae1d7d

  • SHA256

    5efab4e49bac08d9cb062010a9385369aa16bf6970fd1338d02ecfea1b93c52a

  • SHA512

    8b7c4da763acc3b587846f8dbac26a0885ab53b86f4bf5bb11a4a76d9c9ee71e58783e69489df06856ca342996e5716ffc98fc4dc7aa969ea990a900e1167905

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbDmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhPp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\valuable.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\valuable.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-61-0x0000000000000000-mapping.dmp
  • memory/1052-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1052-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1344-55-0x0000000000000000-mapping.dmp
  • memory/1344-56-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/1344-57-0x0000000000210000-0x000000000023A000-memory.dmp
    Filesize

    168KB

  • memory/1344-58-0x0000000000210000-0x000000000023A000-memory.dmp
    Filesize

    168KB

  • memory/1344-59-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1344-60-0x0000000000210000-0x000000000023A000-memory.dmp
    Filesize

    168KB

  • memory/1344-63-0x0000000000210000-0x000000000023A000-memory.dmp
    Filesize

    168KB

  • memory/1712-54-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp
    Filesize

    8KB