Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 13:42

General

  • Target

    manacle/tries.dll

  • Size

    372KB

  • MD5

    2a5478a1ef939186ec0d7ed9ed094aee

  • SHA1

    d803959b8d4e25ad603b89ddd6c07a8373b711fa

  • SHA256

    08a4fc568d110346918e516ee3d3d3f7ca3b9b362735ffeed562996842f6cfc4

  • SHA512

    791ffd995f3e67a7a18765f334ead06530409b1c188431bf748e18221dcb28a17f0395cc663d1ac05588e195441a82e5e7a01470fbf02f1f414a27e0635fbd16

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XkeDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XkZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\tries.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\tries.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-135-0x0000000000000000-mapping.dmp
  • memory/3208-137-0x0000000000BB0000-0x0000000000BDA000-memory.dmp
    Filesize

    168KB

  • memory/3208-138-0x0000000000BB0000-0x0000000000BDA000-memory.dmp
    Filesize

    168KB

  • memory/4208-132-0x0000000000000000-mapping.dmp
  • memory/4208-133-0x0000000000FD0000-0x0000000000FFE000-memory.dmp
    Filesize

    184KB

  • memory/4208-134-0x0000000002BF0000-0x0000000002C1A000-memory.dmp
    Filesize

    168KB

  • memory/4208-136-0x0000000002BF0000-0x0000000002C1A000-memory.dmp
    Filesize

    168KB