Analysis

  • max time kernel
    150s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 22:20

General

  • Target

    SK.js

  • Size

    9KB

  • MD5

    822e87747bb3839944c39167da99c701

  • SHA1

    b865e40a7bd92abca2f0e390ad35d175141d33b2

  • SHA256

    fb499268feb0090c128e2ae5e1df7c6250612675753b1aa6fad47fb29d6fe876

  • SHA512

    05c14aec4f0f40dc24370d837f0148d5ca9350ca895b0224b4c2dd52800f3354d242e89cdc243af6a86ebb6126d589f86d74926b9279c9a230e300f9da97e714

  • SSDEEP

    192:cjSLj50Tavgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:d52k785UIhp/KTMhSeYmn2jiu5EjP+rs

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\SK.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" manacle\unvaccinated.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\regsvr32.exe
        manacle\unvaccinated.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:332

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-63-0x0000000000000000-mapping.dmp
  • memory/332-65-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/332-66-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/572-57-0x0000000000000000-mapping.dmp
  • memory/572-58-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/572-59-0x0000000000370000-0x000000000039A000-memory.dmp
    Filesize

    168KB

  • memory/572-60-0x0000000000370000-0x000000000039A000-memory.dmp
    Filesize

    168KB

  • memory/572-61-0x0000000000330000-0x00000000003B0000-memory.dmp
    Filesize

    512KB

  • memory/572-62-0x0000000000330000-0x00000000003B0000-memory.dmp
    Filesize

    512KB

  • memory/1544-54-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000000000000-mapping.dmp