Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 09:38

General

  • Target

    animators/critique.dll

  • Size

    835KB

  • MD5

    d76374599fef9172138c102ffbd97abc

  • SHA1

    9c9e34e145c7f2093c50ebf74fe315ced7f80904

  • SHA256

    068e8450a3be82283779dea7a95fbaedeeeab583989f6fe9959d28abf9101607

  • SHA512

    45b4ac663f06ff55d7835d8bfac11513886b1d1f6a251b82fc619efdad0a57b9e71178cd06084cf1cd23a3cc978eacb92138a251cb3dca1f49f44d07ccbd51d3

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbMmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhYp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\critique.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\critique.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3844
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3048-135-0x0000000000000000-mapping.dmp
  • memory/3048-137-0x00000000005C0000-0x00000000005EA000-memory.dmp
    Filesize

    168KB

  • memory/3048-138-0x00000000005C0000-0x00000000005EA000-memory.dmp
    Filesize

    168KB

  • memory/3844-132-0x0000000000000000-mapping.dmp
  • memory/3844-133-0x0000000001040000-0x000000000106E000-memory.dmp
    Filesize

    184KB

  • memory/3844-134-0x00000000027B0000-0x00000000027DA000-memory.dmp
    Filesize

    168KB

  • memory/3844-136-0x00000000027B0000-0x00000000027DA000-memory.dmp
    Filesize

    168KB