Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 21:19

General

  • Target

    manacle/unvaccinated.dll

  • Size

    372KB

  • MD5

    8fa817ddd8e19d41d5475a213e19e5a9

  • SHA1

    386acf59345e8141d171dcfc655c446536abf0e0

  • SHA256

    dc764193f2334bc4732faba024df4f9cfc3afbe5ed39ea7badef5ad7d31084cc

  • SHA512

    f8acc47acb2fe8858380f79391c4dd8eb5f9cb5400690b44edf8e440af9d4237881df32adca5ccb3149cfd8522dd9d407c65cad559f4aa034cc425198692090f

  • SSDEEP

    6144:l1eKK1u77wiWjvM9gaYhWawPSxipTR9K1/XseDA+sqKD9oqHs9Dz/RJhKXuz:mKzMD2gaSWcxITi/XsZ+s7pohvRJhr

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\manacle\unvaccinated.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\manacle\unvaccinated.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1796-132-0x0000000000000000-mapping.dmp
  • memory/1796-133-0x0000000000D10000-0x0000000000D3E000-memory.dmp
    Filesize

    184KB

  • memory/1796-134-0x0000000000D40000-0x0000000000D6A000-memory.dmp
    Filesize

    168KB

  • memory/1796-136-0x0000000000D40000-0x0000000000D6A000-memory.dmp
    Filesize

    168KB

  • memory/5088-135-0x0000000000000000-mapping.dmp
  • memory/5088-137-0x0000000000B10000-0x0000000000B3A000-memory.dmp
    Filesize

    168KB

  • memory/5088-138-0x0000000000B10000-0x0000000000B3A000-memory.dmp
    Filesize

    168KB