Resubmissions

18-11-2022 14:32

221118-rwm7psde3t 10

18-11-2022 14:26

221118-rrwchshe83 10

Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 14:26

General

  • Target

    SK.js

  • Size

    9KB

  • MD5

    78c2da9c44463c07818c0988ee2577af

  • SHA1

    609cfa708ba1c7a814a66c551d9ea33b9064f90d

  • SHA256

    f17e6e6b3d207b58aff019871da14eb52aec46eaa7ca1a0409fb5b1f834d5c81

  • SHA512

    d66d58b2ad84c7849ddb58933b9a9f200b368d7c642b760c84527b35cbc68ba891e03b5203fc893cc3b90ff2b5d53185fa0784527661caa4c792f530569ccc87

  • SSDEEP

    192:cPSLj50Tavgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:752k785UIhp/KTMhSeYmn2jiu5EjP+rs

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\SK.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" manacle\wined.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\SysWOW64\regsvr32.exe
        manacle\wined.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3260
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3260-133-0x0000000000000000-mapping.dmp
  • memory/3260-134-0x0000000000650000-0x000000000067E000-memory.dmp
    Filesize

    184KB

  • memory/3260-135-0x0000000000A30000-0x0000000000A5A000-memory.dmp
    Filesize

    168KB

  • memory/3260-137-0x0000000000A30000-0x0000000000A5A000-memory.dmp
    Filesize

    168KB

  • memory/3988-132-0x0000000000000000-mapping.dmp
  • memory/4828-136-0x0000000000000000-mapping.dmp
  • memory/4828-138-0x0000000000D70000-0x0000000000D9A000-memory.dmp
    Filesize

    168KB

  • memory/4828-139-0x0000000000D70000-0x0000000000D9A000-memory.dmp
    Filesize

    168KB