Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 04:03

General

  • Target

    animators/extrapolates.dll

  • Size

    835KB

  • MD5

    e3de48fdfb03f78db7fd9c16f994d732

  • SHA1

    d538a3cfd2e2c97c210ffa4decb58cf653f21f25

  • SHA256

    1fa7fa49515c4e65daad6e88feab8498624cb577a722419d193f179a1b03dbb5

  • SHA512

    306959e0216481d9238a4237c7a891688721e7c186d44d158d623a452d7e330471b59d38613144afa5a71844d4fc4eeca9f93b89dea9f3dc22569c6bb27a15be

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbUmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhQp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\extrapolates.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\extrapolates.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-132-0x0000000000000000-mapping.dmp
  • memory/2184-133-0x00000000007D0000-0x00000000007FE000-memory.dmp
    Filesize

    184KB

  • memory/2184-134-0x0000000000AD0000-0x0000000000AFA000-memory.dmp
    Filesize

    168KB

  • memory/2184-136-0x0000000000AD0000-0x0000000000AFA000-memory.dmp
    Filesize

    168KB

  • memory/4628-135-0x0000000000000000-mapping.dmp
  • memory/4628-137-0x0000000001030000-0x000000000105A000-memory.dmp
    Filesize

    168KB

  • memory/4628-138-0x0000000001030000-0x000000000105A000-memory.dmp
    Filesize

    168KB