Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 12:41

General

  • Target

    manacle/vans.dll

  • Size

    372KB

  • MD5

    b3239f3f850010986b030e1ece1c5cdb

  • SHA1

    63b6ee8d53608a5a68e69ddb90a5360d93b041ac

  • SHA256

    46f6366e55e88c16ee9ee12b66bbfdeeb26c1ab680bc8e7f91dff148577e713a

  • SHA512

    019ba407607aa612f9e0e44fe3e19d5fe9bad6e2b59933bdb527cfa9d49ec1d029f09f542f108f6b84d8c7cf0563313075a9018c5c1a385b7c9b66e6fbf5a337

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XreDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XrZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\vans.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\vans.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-132-0x0000000000000000-mapping.dmp
  • memory/1768-133-0x0000000001290000-0x00000000012BE000-memory.dmp
    Filesize

    184KB

  • memory/1768-134-0x0000000002B80000-0x0000000002BAA000-memory.dmp
    Filesize

    168KB

  • memory/1768-136-0x0000000002B80000-0x0000000002BAA000-memory.dmp
    Filesize

    168KB

  • memory/3600-135-0x0000000000000000-mapping.dmp
  • memory/3600-137-0x0000000000C90000-0x0000000000CBA000-memory.dmp
    Filesize

    168KB

  • memory/3600-138-0x0000000000C90000-0x0000000000CBA000-memory.dmp
    Filesize

    168KB