Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 03:02

General

  • Target

    animators/chorister.dll

  • Size

    835KB

  • MD5

    ea84a4b868e7e781ef45b0980df1b150

  • SHA1

    3de4bffe779a871804bd1bf04800744aa8346bb7

  • SHA256

    3b663cd072a16d24dec14cea2da0efa37b696dffb55773cf96f5d1b6a8ba6ce1

  • SHA512

    9f24f99cfdb87a0d12b0347a54724e80a5b6a03ae0b12dac75cdd1dd48ba6c6d709409a64805b285cd9c6fd2a36ddf896afb16f32d68d165ff8bca138b1227a4

  • SSDEEP

    12288:T6F+DfZxL4+Dir8lkQ5z4hbEmKFX4GfOs5VBNYRbWAUWWvoYPiwBP:T6F+DRt4Tr8lkBhQp2QOU

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\animators\chorister.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\animators\chorister.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-132-0x0000000000000000-mapping.dmp
  • memory/2288-133-0x00000000007B0000-0x00000000007DE000-memory.dmp
    Filesize

    184KB

  • memory/2288-134-0x0000000000A00000-0x0000000000A2A000-memory.dmp
    Filesize

    168KB

  • memory/2288-136-0x0000000000A00000-0x0000000000A2A000-memory.dmp
    Filesize

    168KB

  • memory/2304-135-0x0000000000000000-mapping.dmp
  • memory/2304-137-0x0000000000EE0000-0x0000000000F0A000-memory.dmp
    Filesize

    168KB

  • memory/2304-138-0x0000000000EE0000-0x0000000000F0A000-memory.dmp
    Filesize

    168KB