Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 14:42

General

  • Target

    manacle/hapless.dll

  • Size

    372KB

  • MD5

    4dfae9deaa522f5d7b0520bd7c77e0c3

  • SHA1

    e14b015af36e9d8083365b487d51d770eb5ce521

  • SHA256

    a9920318c422dbe6c0d593976a9058f351168dd0179ce6af39b278e7879b7d83

  • SHA512

    c4f12a64b0b215ce4baa12720fbec3a8a7f543d0c59436b80738cac737fc4ff41627a5d945f76274506ab20a3348d35629e4193e402177d9d798367d6210eb59

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XJeDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XJZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\hapless.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\hapless.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3524-132-0x0000000000000000-mapping.dmp
  • memory/3524-133-0x0000000000880000-0x00000000008AE000-memory.dmp
    Filesize

    184KB

  • memory/3524-134-0x00000000008B0000-0x00000000008DA000-memory.dmp
    Filesize

    168KB

  • memory/3524-136-0x00000000008B0000-0x00000000008DA000-memory.dmp
    Filesize

    168KB

  • memory/4900-135-0x0000000000000000-mapping.dmp
  • memory/4900-137-0x00000000005B0000-0x00000000005DA000-memory.dmp
    Filesize

    168KB

  • memory/4900-138-0x00000000005B0000-0x00000000005DA000-memory.dmp
    Filesize

    168KB