Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 10:03

General

  • Target

    SK.js

  • Size

    9KB

  • MD5

    208143aed0809a0ca4a504c412ee0583

  • SHA1

    d4881b113ce0d997331ef35224e2310904b063bb

  • SHA256

    49fff0b4d11f2f27483c72697034eab9ff3f50214a6a97b22d0a91ce199375ec

  • SHA512

    3264172d6f1d29776e04fba284733ee65acd720bc5c53c8aa5bfd4da637ca54a76aa849430b4b5f9c622bd3463205e43395eef16cd5ba431815398b9f53a01c8

  • SSDEEP

    192:cLSLj50Tavgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:r52k785UIhp/KTMhSeYmn2jiu5EjP+rs

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668752705

C2

98.147.155.235:443

49.175.72.56:443

82.31.37.241:443

73.36.196.11:443

2.84.98.228:2222

188.54.79.88:995

184.153.132.82:443

74.66.134.24:443

172.117.139.142:995

12.172.173.82:990

24.64.114.59:3389

12.172.173.82:2087

78.92.133.215:443

24.64.114.59:2222

50.68.204.71:995

105.184.161.242:443

12.172.173.82:22

221.161.103.6:443

98.145.23.67:443

73.161.176.218:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\SK.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" manacle\colds.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\SysWOW64\regsvr32.exe
        manacle\colds.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-133-0x0000000000000000-mapping.dmp

  • memory/548-134-0x0000000000B20000-0x0000000000B4E000-memory.dmp

    Filesize

    184KB

  • memory/548-135-0x0000000000B50000-0x0000000000B7A000-memory.dmp

    Filesize

    168KB

  • memory/548-137-0x0000000000B50000-0x0000000000B7A000-memory.dmp

    Filesize

    168KB

  • memory/3476-132-0x0000000000000000-mapping.dmp

  • memory/4196-136-0x0000000000000000-mapping.dmp

  • memory/4196-138-0x0000000000EA0000-0x0000000000ECA000-memory.dmp

    Filesize

    168KB

  • memory/4196-139-0x0000000000EA0000-0x0000000000ECA000-memory.dmp

    Filesize

    168KB