Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 05:35

General

  • Target

    animators/circulated.dll

  • Size

    835KB

  • MD5

    2c746ea9b29d5eb19c9164a3f8b7e946

  • SHA1

    b1956dd11f95036e4c54f3ea99347e3600196d3c

  • SHA256

    df0c7720a7c4f06aa2a64f01da1ed9baca73c82233c606891ee8b02f26b8af27

  • SHA512

    70b510b1815b817e1cdfe9e4e6daabbbef1586dbf5527aafc7ae23c7a74e1f2bff9782f6780ab3dd884283f8e91a5628a70f54cced1bd19c99c6bd31bb8dd4d9

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hb2mKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhSp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\circulated.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\circulated.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4512-132-0x0000000000000000-mapping.dmp
  • memory/4512-133-0x00000000022C0000-0x00000000022EE000-memory.dmp
    Filesize

    184KB

  • memory/4512-134-0x00000000022F0000-0x000000000231A000-memory.dmp
    Filesize

    168KB

  • memory/4512-136-0x00000000022F0000-0x000000000231A000-memory.dmp
    Filesize

    168KB

  • memory/4972-135-0x0000000000000000-mapping.dmp
  • memory/4972-137-0x0000000001010000-0x000000000103A000-memory.dmp
    Filesize

    168KB

  • memory/4972-138-0x0000000001010000-0x000000000103A000-memory.dmp
    Filesize

    168KB