Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 02:01

General

  • Target

    animators/toothsomeness.dll

  • Size

    835KB

  • MD5

    554d507eacbd4485286058cfebd769b2

  • SHA1

    73001dd40c7cacea86ff72270368d4d05cd56ab6

  • SHA256

    43d43a49273bdbad96f7dca1f88939324f7a5f064ba591a45b2cf98c7a61d983

  • SHA512

    f9006e07e40b78dfa863278ca58c4f5fa03779be3dc13cd97c9807b1685a4201758377e8ec6a5252d425b8279977c072e729040ad141b84a44d1ec9b1e7afd6a

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb0mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhQp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\toothsomeness.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\toothsomeness.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-61-0x0000000000000000-mapping.dmp
  • memory/1296-64-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1296-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1948-54-0x000007FEFBBC1000-0x000007FEFBBC3000-memory.dmp
    Filesize

    8KB

  • memory/2004-55-0x0000000000000000-mapping.dmp
  • memory/2004-56-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/2004-57-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/2004-58-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/2004-59-0x0000000000140000-0x000000000016E000-memory.dmp
    Filesize

    184KB

  • memory/2004-60-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB

  • memory/2004-63-0x00000000001C0000-0x00000000001EA000-memory.dmp
    Filesize

    168KB