Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 14:42

General

  • Target

    SK.js

  • Size

    9KB

  • MD5

    4c73ffb8f80be970bfb1dc463eb79df3

  • SHA1

    e79d6818215b7f3caf67b8dbe1c8f30f620f98fa

  • SHA256

    59c6ad9298081936d5f4c4412ee7ba0b369213379cef9352784781b7d569fe6c

  • SHA512

    35c61995c8343a905fe5d3723a18f528d6775dbf1d019fb3945ac4c84bd39c94fcabdf93f8d103cba175e792d8ba3dec626de59537a1d532ec821b53e4d9c5f4

  • SSDEEP

    192:ci3SLj50Tavgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:w52k785UIhp/KTMhSeYmn2jiu5EjP+rs

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\SK.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" manacle\hapless.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\regsvr32.exe
        manacle\hapless.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-132-0x0000000000000000-mapping.dmp
  • memory/404-133-0x0000000000000000-mapping.dmp
  • memory/404-134-0x0000000000900000-0x000000000092E000-memory.dmp
    Filesize

    184KB

  • memory/404-135-0x0000000000930000-0x000000000095A000-memory.dmp
    Filesize

    168KB

  • memory/404-137-0x0000000000930000-0x000000000095A000-memory.dmp
    Filesize

    168KB

  • memory/3064-136-0x0000000000000000-mapping.dmp
  • memory/3064-138-0x00000000010B0000-0x00000000010DA000-memory.dmp
    Filesize

    168KB

  • memory/3064-139-0x00000000010B0000-0x00000000010DA000-memory.dmp
    Filesize

    168KB