Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 10:09

General

  • Target

    animators/leopard.dll

  • Size

    835KB

  • MD5

    3d8fc44e2c16858bdeebcc5a1153dd18

  • SHA1

    1ead51d13d1927453643b290296074aa620a9cb4

  • SHA256

    c652e18ed976788a5620c37feb31fd17ca5d6bb7786043baea520f1ef3f24d3f

  • SHA512

    2659de9072aa8e56e8e6601e3a22688e062a7c65d6df29c0dbe0ef0af1ca69b2089c942127788e1b65d28cc134b0493ddd8c245d742e635a50e953468aed2165

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbxmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBh9p2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\leopard.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\leopard.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2572-135-0x0000000000000000-mapping.dmp
  • memory/2572-137-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2572-138-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3604-132-0x0000000000000000-mapping.dmp
  • memory/3604-133-0x00000000012A0000-0x00000000012CE000-memory.dmp
    Filesize

    184KB

  • memory/3604-134-0x0000000001320000-0x000000000134A000-memory.dmp
    Filesize

    168KB

  • memory/3604-136-0x0000000001320000-0x000000000134A000-memory.dmp
    Filesize

    168KB