Analysis

  • max time kernel
    162s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 11:04

General

  • Target

    manacle/rich.dll

  • Size

    372KB

  • MD5

    12a768f0710633c62c4b05bb6fe32e18

  • SHA1

    92fc166a677cb4d988ee97d9fbc911490d68dd16

  • SHA256

    60f976f042a97522d09e731b7fe829c6217213273975d92006fa5e9e0e0db78e

  • SHA512

    67c58ce57780f10c99991973d124f99f43799896959acbc1104358a7e208392aaa7cc4eed7b51e31536f1bbb53f9ca736a84e8dc77dec39e14ecfe79df028b4c

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XLeDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XLZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\rich.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\rich.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-132-0x0000000000000000-mapping.dmp
  • memory/640-133-0x00000000010E0000-0x000000000110E000-memory.dmp
    Filesize

    184KB

  • memory/640-134-0x0000000001110000-0x000000000113A000-memory.dmp
    Filesize

    168KB

  • memory/640-136-0x0000000001110000-0x000000000113A000-memory.dmp
    Filesize

    168KB

  • memory/2460-135-0x0000000000000000-mapping.dmp
  • memory/2460-137-0x0000000000610000-0x000000000063A000-memory.dmp
    Filesize

    168KB

  • memory/2460-138-0x0000000000610000-0x000000000063A000-memory.dmp
    Filesize

    168KB