Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 06:36

General

  • Target

    animators/sidecars.dll

  • Size

    835KB

  • MD5

    d76bc49633972c19bc6360adba9f7be7

  • SHA1

    6b273ab204e72d5b97cb8bcee3f5f006190918e2

  • SHA256

    adbd67491d5f789891d1daf9682a69995522a245f1c6c8fac5ceba8aa41eec18

  • SHA512

    5a251152971ddb4f20caf40c32bcfde118a624b6080ae9e2058cba03acb3a3ee1fb7542e1fd7703794e1daf2679f449bd628b70d018f97dcdbc4fe09b89a72d9

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbNmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhpp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\sidecars.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\sidecars.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-135-0x0000000000000000-mapping.dmp
  • memory/2256-137-0x00000000010C0000-0x00000000010EA000-memory.dmp
    Filesize

    168KB

  • memory/2256-138-0x00000000010C0000-0x00000000010EA000-memory.dmp
    Filesize

    168KB

  • memory/4264-132-0x0000000000000000-mapping.dmp
  • memory/4264-133-0x0000000001540000-0x000000000156E000-memory.dmp
    Filesize

    184KB

  • memory/4264-134-0x0000000001570000-0x000000000159A000-memory.dmp
    Filesize

    168KB

  • memory/4264-136-0x0000000001570000-0x000000000159A000-memory.dmp
    Filesize

    168KB