Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 10:09

General

  • Target

    WW.js

  • Size

    9KB

  • MD5

    551de44675cbec6ae2df97bd02f2e8bc

  • SHA1

    1af3c9c8d83df2886103277a65b1902849df7830

  • SHA256

    21d907b9e18ae4907230db61c939ec2f568a123dd68e7e7dd6786a528b2c5a7d

  • SHA512

    9ac412c2e5c12eaa690948a0911e64d595b6606f205986af9887f69ec55660397bece7e4e135bd16c4a7190e76fa028e2a65536b565ba5c0fa31edf8d73dce38

  • SSDEEP

    192:TSLjDJq0Tavgx685UIroAKbP2KTMhS0OGYm5llWVjAvNzAWMuEvk7MgG+r5A6:qVq2k785UIro8KTMhSeYm5P2jiuuEjP4

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\WW.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" animators\leopard.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\regsvr32.exe
        animators\leopard.tmp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-63-0x0000000000000000-mapping.dmp
  • memory/468-66-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/468-67-0x00000000000C0000-0x00000000000EA000-memory.dmp
    Filesize

    168KB

  • memory/1236-54-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB

  • memory/1488-57-0x0000000000000000-mapping.dmp
  • memory/1488-58-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/1488-59-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1488-60-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1488-61-0x0000000000170000-0x000000000019E000-memory.dmp
    Filesize

    184KB

  • memory/1488-62-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1488-65-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/2004-55-0x0000000000000000-mapping.dmp