Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 14:26

General

  • Target

    manacle/wined.dll

  • Size

    372KB

  • MD5

    c5e7003aa6028dd3efb815b237eb8c20

  • SHA1

    4b55fe56e050613b110d5db2b8a8fe232a660dc7

  • SHA256

    c1cc35bebc0eb78fcf54af484936adec1603fdce672c9ac919ef5e739f3a0fd8

  • SHA512

    6e914412e6c4a7c70acea44a0a2e1798e20d8e1f66b5aaf3eeb74046c1cb0362e4985f641f5456b2a85755f58f1f660b21acad25b1de0c347cf9b49ffd787991

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XseDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XsZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\wined.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\wined.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-60-0x0000000000000000-mapping.dmp
  • memory/944-62-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/944-63-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1676-54-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
    Filesize

    8KB

  • memory/1952-55-0x0000000000000000-mapping.dmp
  • memory/1952-56-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1952-58-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/1952-57-0x0000000000200000-0x000000000022A000-memory.dmp
    Filesize

    168KB

  • memory/1952-59-0x00000000001D0000-0x0000000000250000-memory.dmp
    Filesize

    512KB