Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 13:11

General

  • Target

    manacle/perpendicularly.dll

  • Size

    372KB

  • MD5

    66e0967c9447bd3a34d93b9a5988a360

  • SHA1

    4cb4e1f07b11e2c562f0523747eec1a575d25a04

  • SHA256

    73b5c1367699fa8806ebe07ddbcf48660299399d0c9ac8d645de85257208539c

  • SHA512

    cefe8f375c9b39ed21052398f2a6bac4ab6b572be77bdc00c5c994643bd9bf0a744eea475ad7fa1078acffcf5c4c4c4cd5a24fe98a618e6052eb263c1ac10608

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XzeDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XzZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\perpendicularly.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\perpendicularly.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/820-54-0x000007FEFBF01000-0x000007FEFBF03000-memory.dmp
    Filesize

    8KB

  • memory/1048-61-0x0000000000000000-mapping.dmp
  • memory/1048-64-0x00000000000D0000-0x00000000000FA000-memory.dmp
    Filesize

    168KB

  • memory/1048-65-0x00000000000D0000-0x00000000000FA000-memory.dmp
    Filesize

    168KB

  • memory/1300-55-0x0000000000000000-mapping.dmp
  • memory/1300-56-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/1300-57-0x00000000007E0000-0x000000000080A000-memory.dmp
    Filesize

    168KB

  • memory/1300-58-0x00000000007E0000-0x000000000080A000-memory.dmp
    Filesize

    168KB

  • memory/1300-59-0x0000000000130000-0x000000000015E000-memory.dmp
    Filesize

    184KB

  • memory/1300-60-0x00000000007E0000-0x000000000080A000-memory.dmp
    Filesize

    168KB

  • memory/1300-63-0x00000000007E0000-0x000000000080A000-memory.dmp
    Filesize

    168KB