Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 20:56

General

  • Target

    WW.js

  • Size

    9KB

  • MD5

    dc9f1b8f4a5c493639f1bf450d0f9f3a

  • SHA1

    619ec6fc365a17707a65289675d2e6174f88e3da

  • SHA256

    dbe33c7907ca078adde08d8f4ef29eb6f3cad87a7ed7ce7075db05916f1acb8b

  • SHA512

    55106749379a1264a28812203b4777036f0202b6d343cae432310147d3674b4238ae84cd317390b857cbdec59c2b1026225eb4ff049ad9c334535090dd108c33

  • SSDEEP

    192:7SLjDJq0Tavgx685UIroAKbP2KTMhS0OGYm5llWVjAvNzAWMuEvk7MgG+r5A6:SVq2k785UIro8KTMhSeYm5P2jiuuEjP4

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\WW.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" animators\underhandedly.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\regsvr32.exe
        animators\underhandedly.tmp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1192

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-57-0x0000000000000000-mapping.dmp
  • memory/932-58-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/932-59-0x0000000000270000-0x000000000029A000-memory.dmp
    Filesize

    168KB

  • memory/932-60-0x0000000000270000-0x000000000029A000-memory.dmp
    Filesize

    168KB

  • memory/932-61-0x0000000000240000-0x000000000026E000-memory.dmp
    Filesize

    184KB

  • memory/932-62-0x0000000000270000-0x000000000029A000-memory.dmp
    Filesize

    168KB

  • memory/932-65-0x0000000000270000-0x000000000029A000-memory.dmp
    Filesize

    168KB

  • memory/1192-63-0x0000000000000000-mapping.dmp
  • memory/1192-66-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1192-67-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1204-54-0x000007FEFB641000-0x000007FEFB643000-memory.dmp
    Filesize

    8KB

  • memory/1984-55-0x0000000000000000-mapping.dmp