Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 13:28

General

  • Target

    almond/proofs.dll

  • Size

    490KB

  • MD5

    ddbfe37ee542e01ff7e4fec440c60487

  • SHA1

    22a5c14db857c9bce828cdd0a8dfce9215290435

  • SHA256

    9708ef9cf4a92222375959b73000f4a92a84918ffe102c1843d2c378453a9533

  • SHA512

    ad8c95867013077bf8d02dd7d73f25e060e2eb7a9886ac577ce3d93273b0445e336032ddb382a2908e5516e928337a061f1806bdc6fa849ab9a29c4e831cc971

  • SSDEEP

    6144:GIZQLN2lkgFJUdgAPJgwEpPWD44TITMUFOvctTWzpbTNEh6BgFJ+twd737Kn:GSlkcAPJr4WhTHiwz4agFwid7e

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\almond\proofs.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\almond\proofs.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-60-0x0000000000000000-mapping.dmp
  • memory/240-62-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/240-63-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1580-55-0x0000000000000000-mapping.dmp
  • memory/1580-56-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1580-58-0x0000000000250000-0x000000000027A000-memory.dmp
    Filesize

    168KB

  • memory/1580-57-0x0000000000250000-0x000000000027A000-memory.dmp
    Filesize

    168KB

  • memory/1580-59-0x0000000000220000-0x00000000002A0000-memory.dmp
    Filesize

    512KB

  • memory/1672-54-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
    Filesize

    8KB