Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 15:29

General

  • Target

    almond/edinburgh.dll

  • Size

    490KB

  • MD5

    3b2b0e132caca9f14fb78016a2770ade

  • SHA1

    4ad81f7d26157f879fefafe496b3833ed4a28c5b

  • SHA256

    dab9a7b6811c46b12460678ecff9363f36ab54fa0f5a38570334413854f085ba

  • SHA512

    f777a336a45cc2b1f3e06074cdeade4101b265d978a823477d3559d99c34714ee7e655b345f5521a7d501ef282cae22b715e8715c7823d53378cf79a9cecdf47

  • SSDEEP

    6144:GIZQLN2lkgFJUdgAPJgwEpPWD44TIuMUFOvctTWzpbTNEh6BgFJ+twd737Kn:GSlkcAPJr4WhTgiwz4agFwid7e

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\almond\edinburgh.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\almond\edinburgh.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2260-135-0x0000000000000000-mapping.dmp
  • memory/2260-137-0x0000000001030000-0x000000000105A000-memory.dmp
    Filesize

    168KB

  • memory/2260-138-0x0000000001030000-0x000000000105A000-memory.dmp
    Filesize

    168KB

  • memory/4048-132-0x0000000000000000-mapping.dmp
  • memory/4048-133-0x0000000002B70000-0x0000000002B9B000-memory.dmp
    Filesize

    172KB

  • memory/4048-134-0x0000000002BA0000-0x0000000002BCA000-memory.dmp
    Filesize

    168KB

  • memory/4048-136-0x0000000002BA0000-0x0000000002BCA000-memory.dmp
    Filesize

    168KB