Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 09:08

General

  • Target

    animators/consists.dll

  • Size

    835KB

  • MD5

    6e3e637f522afd4b379e212f1a577d48

  • SHA1

    81be8b6655aa714d4eb6f575272b639f05a44b72

  • SHA256

    9522c6abc1e08e7b8f66352bb783a7252645a13cbcd6fb564ab9b94c44594365

  • SHA512

    104b57651b5d2e6da8cc4acd703ea343fe97d3bd02fe7ca1743660a852cd79eec9c365ccc5fe2f17917a82d150d1f7c62a585b655b8b37ba07c139e76f789fbe

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbTmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBh3p2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\consists.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\consists.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-132-0x0000000000000000-mapping.dmp
  • memory/1336-133-0x00000000005D0000-0x00000000005FE000-memory.dmp
    Filesize

    184KB

  • memory/1336-134-0x0000000000A70000-0x0000000000A9A000-memory.dmp
    Filesize

    168KB

  • memory/1336-137-0x0000000000A70000-0x0000000000A9A000-memory.dmp
    Filesize

    168KB

  • memory/3508-135-0x0000000000000000-mapping.dmp
  • memory/3508-136-0x00000000007C0000-0x00000000007EA000-memory.dmp
    Filesize

    168KB

  • memory/3508-138-0x00000000007C0000-0x00000000007EA000-memory.dmp
    Filesize

    168KB