Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 04:34

General

  • Target

    animators/distinguished.dll

  • Size

    835KB

  • MD5

    6f315d87de1fdfee2f0a75f5d53fb569

  • SHA1

    32dfb8d110285ced00ab7a3582dd21c614446a22

  • SHA256

    494a84bc325b2ee9d3d5a37e4c277f078f5e368f951c1a1d1126bf4b0bd168d4

  • SHA512

    c629f4e8683aaa019b9fb667bc71a2778cf04ccecad6dc46d25dfbe011bf607800e50da6389df1dc482120b5ca61954da12764bed0e3ea57f8aac665c364f210

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb4mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhsp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\distinguished.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\distinguished.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3028-132-0x0000000000000000-mapping.dmp
  • memory/3028-133-0x0000000001140000-0x000000000116E000-memory.dmp
    Filesize

    184KB

  • memory/3028-134-0x0000000002890000-0x00000000028BA000-memory.dmp
    Filesize

    168KB

  • memory/3028-136-0x0000000002890000-0x00000000028BA000-memory.dmp
    Filesize

    168KB

  • memory/4740-135-0x0000000000000000-mapping.dmp
  • memory/4740-137-0x0000000000E00000-0x0000000000E2A000-memory.dmp
    Filesize

    168KB

  • memory/4740-138-0x0000000000E00000-0x0000000000E2A000-memory.dmp
    Filesize

    168KB