Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 12:40

General

  • Target

    JG.js

  • Size

    10KB

  • MD5

    6058a64332831c510b20951ccd49e839

  • SHA1

    6e42d13ca4a86c289c0d956db7eaca609ade5ee8

  • SHA256

    3b00174d5b42adf5da7fe896ce8baae14d67c52f79c49eed82bdf87e3a28d625

  • SHA512

    d48ddc0599a8df1771a5c4b4ed605c56b439e00b76dde58b2a2305e0a7b7a027814a603b63530331837e958d63cdd0027f110dad742d69fc1a9cb636c2a8eca8

  • SSDEEP

    192:7GwSLj5Uravgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:7G/5Kk785UIhp/KTMhSeYmn2jiu5EjPH

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\JG.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" almond\lemur.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\SysWOW64\regsvr32.exe
        almond\lemur.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2400-133-0x0000000000000000-mapping.dmp
  • memory/2400-134-0x0000000000DA0000-0x0000000000DCB000-memory.dmp
    Filesize

    172KB

  • memory/2400-135-0x0000000002700000-0x000000000272A000-memory.dmp
    Filesize

    168KB

  • memory/2400-137-0x0000000002700000-0x000000000272A000-memory.dmp
    Filesize

    168KB

  • memory/2480-136-0x0000000000000000-mapping.dmp
  • memory/2480-138-0x00000000009C0000-0x00000000009EA000-memory.dmp
    Filesize

    168KB

  • memory/2480-139-0x00000000009C0000-0x00000000009EA000-memory.dmp
    Filesize

    168KB

  • memory/4624-132-0x0000000000000000-mapping.dmp