Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 12:49

General

  • Target

    addled/booksellers.dll

  • Size

    781KB

  • MD5

    ba1953484c6e1a848e188f4fdf95546e

  • SHA1

    4352a670a751c62fe33fecbba6ec9dcf84c591e5

  • SHA256

    e4525d4812d75697a4b6524258a3e0325e49fce605c1691ba9fb6c2cfd2620ce

  • SHA512

    a5248b13438c9df1fdff1c240bd24c433b908fdcea2eb9ad82436391e5edc5f4aca1c6b51869fcbdadab1b9bcf03f536e137e788e60df02737d5982863d4f7c3

  • SSDEEP

    12288:3+ed7zMD42lTz4kgSWdf8+wawM375RGyin7ZlUP9XqcYX:Zd7QUoTzZWdfwTTn3M9XqdX

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

obama222

Campaign

1668692319

C2

105.184.161.242:443

73.36.196.11:443

82.31.37.241:443

24.116.45.121:443

213.67.255.57:2222

200.93.14.206:2222

188.54.79.88:995

87.220.205.14:2222

72.88.245.71:443

92.137.74.174:2222

91.68.227.219:443

184.153.132.82:443

74.66.134.24:443

47.16.73.77:2222

41.97.183.39:443

177.205.92.100:2222

24.64.114.59:3389

105.111.45.51:995

86.180.222.237:2222

76.184.95.190:993

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\addled\booksellers.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\addled\booksellers.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4832
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3312-137-0x0000000000000000-mapping.dmp
  • memory/3312-140-0x0000000000750000-0x000000000077A000-memory.dmp
    Filesize

    168KB

  • memory/3312-141-0x0000000000750000-0x000000000077A000-memory.dmp
    Filesize

    168KB

  • memory/4832-132-0x0000000000000000-mapping.dmp
  • memory/4832-133-0x00000000748F0000-0x00000000749B7000-memory.dmp
    Filesize

    796KB

  • memory/4832-134-0x00000000748F0000-0x00000000749B7000-memory.dmp
    Filesize

    796KB

  • memory/4832-135-0x0000000003010000-0x0000000003083000-memory.dmp
    Filesize

    460KB

  • memory/4832-136-0x0000000003110000-0x000000000313A000-memory.dmp
    Filesize

    168KB

  • memory/4832-138-0x00000000748F0000-0x00000000749B7000-memory.dmp
    Filesize

    796KB

  • memory/4832-139-0x0000000003110000-0x000000000313A000-memory.dmp
    Filesize

    168KB