Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 06:05

General

  • Target

    SK.js

  • Size

    9KB

  • MD5

    03efc266b1d7f6081c752d152267e862

  • SHA1

    c842866c9d150e8ec9e85c27c45c1dfee3e8577d

  • SHA256

    0ba184cdfa520fd888599a9c62cf5e7e0a5e0a74d3cd3c7067579a8b0d93acf1

  • SHA512

    800ff692cc615e0760fcfc48b89ce0f4fce171adba9e010439ec4b104a05c04bb75cd7b15a28e8885a39c1843e3a40b56ce7116c4e8ed48471469a48dd1a6fff

  • SSDEEP

    192:cKSLj50Tavgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:s52k785UIhp/KTMhSeYmn2jiu5EjP+rs

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\SK.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" manacle\april.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\regsvr32.exe
        manacle\april.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-132-0x0000000000000000-mapping.dmp

  • memory/3588-133-0x0000000000000000-mapping.dmp

  • memory/3588-134-0x00000000007D0000-0x00000000007FE000-memory.dmp

    Filesize

    184KB

  • memory/3588-135-0x0000000000BC0000-0x0000000000BEA000-memory.dmp

    Filesize

    168KB

  • memory/3588-137-0x0000000000BC0000-0x0000000000BEA000-memory.dmp

    Filesize

    168KB

  • memory/3664-136-0x0000000000000000-mapping.dmp

  • memory/3664-138-0x0000000001000000-0x000000000102A000-memory.dmp

    Filesize

    168KB

  • memory/3664-139-0x0000000001000000-0x000000000102A000-memory.dmp

    Filesize

    168KB