Analysis

  • max time kernel
    149s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 16:52

General

  • Target

    WW.js

  • Size

    9KB

  • MD5

    300c07b4ca5e18c9621740996fea1895

  • SHA1

    497c344e018e7ebd57a65fc364e1989aa291dfc0

  • SHA256

    efdc577578e3289d8a2f45ae8795ae150d7418a6d6c1ce2500e3d2c2c3f3148f

  • SHA512

    afadd2dc8476fb1ecc4177f55219729c5d30328b291b3eb38c1bbf2803588577b1bcf6ae3007235d66c4ca58786888112f6a9767281ed483cbbe600cad0cfa86

  • SSDEEP

    192:j9SLjDJq0Tavgx685UIroAKbP2KTMhS0OGYm5llWVjAvNzAWMuEvk7MgG+r5A6:sVq2k785UIro8KTMhSeYm5P2jiuuEjP4

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\WW.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" port\harmonica.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\regsvr32.exe
        port\harmonica.tmp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-132-0x0000000000000000-mapping.dmp

  • memory/3260-136-0x0000000000000000-mapping.dmp

  • memory/3260-138-0x00000000006E0000-0x000000000070A000-memory.dmp

    Filesize

    168KB

  • memory/3260-139-0x00000000006E0000-0x000000000070A000-memory.dmp

    Filesize

    168KB

  • memory/5092-133-0x0000000000000000-mapping.dmp

  • memory/5092-134-0x00000000030B0000-0x0000000003123000-memory.dmp

    Filesize

    460KB

  • memory/5092-135-0x00000000031B0000-0x00000000031DA000-memory.dmp

    Filesize

    168KB

  • memory/5092-137-0x00000000031B0000-0x00000000031DA000-memory.dmp

    Filesize

    168KB