Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 06:05

General

  • Target

    WW.js

  • Size

    9KB

  • MD5

    3061d4a2341556c8602e23b29d269f49

  • SHA1

    b60e2ed1c077770aa40278d88c26f5a89940a3b3

  • SHA256

    b40cd8edf5425416d0b4323a8ba3c5eaf59e128de20b7ccbb94afdb334867aa9

  • SHA512

    1ec2e8be1b7152796da9d934a386890fed35dcb962f5a9821d1856fdf6d1805af0a21960213636c0d2bb8c8b6eef25a6626b29b3555b543497202c57e22eff39

  • SSDEEP

    192:B9SLjDJq0Tavgx685UIroAKbP2KTMhS0OGYm5llWVjAvNzAWMuEvk7MgG+r5A6:B4Vq2k785UIro8KTMhSeYm5P2jiuuEjw

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\WW.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" animators\judaism.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\regsvr32.exe
        animators\judaism.tmp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:680

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-57-0x0000000000000000-mapping.dmp

  • memory/568-58-0x00000000758B1000-0x00000000758B3000-memory.dmp

    Filesize

    8KB

  • memory/568-60-0x00000000001B0000-0x00000000001DA000-memory.dmp

    Filesize

    168KB

  • memory/568-59-0x00000000001B0000-0x00000000001DA000-memory.dmp

    Filesize

    168KB

  • memory/568-61-0x0000000000180000-0x0000000000200000-memory.dmp

    Filesize

    512KB

  • memory/568-62-0x0000000000180000-0x0000000000200000-memory.dmp

    Filesize

    512KB

  • memory/568-63-0x0000000000180000-0x0000000000200000-memory.dmp

    Filesize

    512KB

  • memory/680-64-0x0000000000000000-mapping.dmp

  • memory/680-66-0x0000000000080000-0x00000000000AA000-memory.dmp

    Filesize

    168KB

  • memory/680-67-0x0000000000080000-0x00000000000AA000-memory.dmp

    Filesize

    168KB

  • memory/1448-54-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp

    Filesize

    8KB

  • memory/1932-55-0x0000000000000000-mapping.dmp