Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 10:25

General

  • Target

    animators/hence.dll

  • Size

    835KB

  • MD5

    6b05d36e5f119ce1e35f2551b1d5ae2b

  • SHA1

    8272b905198d940b330313301f3f401ac67292e2

  • SHA256

    e7c9f0db8dacb3e963a4bdff272565f39f8db3741ed4e4b9a9f0a1bcc30ebd7d

  • SHA512

    373646d591517c75c1f0af49b0e6f4b81e917ea49662e9aea48b2eb517167c6645131360cc05d50828db901e0cf6dec38702cf2f8788d4bd11839f9f125d8f91

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbmmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhCp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\hence.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\hence.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-132-0x0000000000000000-mapping.dmp
  • memory/384-133-0x0000000001330000-0x000000000135E000-memory.dmp
    Filesize

    184KB

  • memory/384-134-0x0000000002D10000-0x0000000002D3A000-memory.dmp
    Filesize

    168KB

  • memory/384-136-0x0000000002D10000-0x0000000002D3A000-memory.dmp
    Filesize

    168KB

  • memory/5008-135-0x0000000000000000-mapping.dmp
  • memory/5008-137-0x0000000000780000-0x00000000007AA000-memory.dmp
    Filesize

    168KB

  • memory/5008-138-0x0000000000780000-0x00000000007AA000-memory.dmp
    Filesize

    168KB