Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 11:02

General

  • Target

    WW.js

  • Size

    9KB

  • MD5

    64b5665bac29f0829583bf338994046b

  • SHA1

    11d6ef41ee121f128185ebc29de14c7e730a297f

  • SHA256

    40d510de4ff2ad1401b4a005e64ab982666da8951aa5aae4f36b3902765b98ea

  • SHA512

    cfd847c409a3a0e888ab2d09a73d7fe3664300479cda84fb8a3bdc6950bb773a0733524c327058ae3d342dded574da7c63610294ef4104e27ebce60fa5396fbf

  • SSDEEP

    192:zSLjDJq0Tavgx685UIroAKbP2KTMhS0OGYm5llWVjAvNzAWMuEvk7MgG+r5A6:KVq2k785UIro8KTMhSeYm5P2jiuuEjP4

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668670510

C2

86.225.214.138:2222

71.183.236.133:443

182.66.197.35:443

70.66.199.12:443

76.80.180.154:995

180.151.104.143:443

92.149.205.238:2222

83.110.223.247:443

183.87.31.34:443

105.103.50.1:990

103.141.50.117:995

105.103.50.1:465

105.103.50.1:22

86.130.9.167:2222

86.99.15.243:2222

90.104.22.28:2222

172.117.139.142:995

176.142.207.63:443

142.161.27.232:2222

71.247.10.63:50003

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\WW.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" animators\wangles.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\regsvr32.exe
        animators\wangles.tmp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1140

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1140-63-0x0000000000000000-mapping.dmp

  • memory/1140-65-0x0000000000110000-0x000000000013A000-memory.dmp

    Filesize

    168KB

  • memory/1140-66-0x0000000000110000-0x000000000013A000-memory.dmp

    Filesize

    168KB

  • memory/1436-55-0x0000000000000000-mapping.dmp

  • memory/1708-57-0x0000000000000000-mapping.dmp

  • memory/1708-58-0x0000000076091000-0x0000000076093000-memory.dmp

    Filesize

    8KB

  • memory/1708-59-0x00000000001E0000-0x000000000020A000-memory.dmp

    Filesize

    168KB

  • memory/1708-60-0x00000000001E0000-0x000000000020A000-memory.dmp

    Filesize

    168KB

  • memory/1708-61-0x00000000001B0000-0x0000000000230000-memory.dmp

    Filesize

    512KB

  • memory/1708-62-0x00000000001B0000-0x0000000000230000-memory.dmp

    Filesize

    512KB

  • memory/1812-54-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp

    Filesize

    8KB