Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 14:59

General

  • Target

    JG.js

  • Size

    10KB

  • MD5

    b85a2b30e88913e43322666da31b573c

  • SHA1

    37c835ff4db8813e2f33fe38311bdc1aa39bfc6c

  • SHA256

    7dc7656db7d5edb9fb34a11278853a846bd89f29615b2bae5c7bf6d9d3200282

  • SHA512

    50140c18594d396f11ae2373d044b102a98fbca465f09acd4a743f9dc6a2d3be899932f42f4c292ff7275cd5f45c90da505a9342fc0f8365b63610269fc954bd

  • SSDEEP

    192:7GfSLj5Uravgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:7G25Kk785UIhp/KTMhSeYmn2jiu5EjPH

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\JG.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" almond\representable.temp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\SysWOW64\regsvr32.exe
        almond\representable.temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3896
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3896-133-0x0000000000000000-mapping.dmp
  • memory/3896-134-0x0000000000E80000-0x0000000000EAB000-memory.dmp
    Filesize

    172KB

  • memory/3896-135-0x00000000012D0000-0x00000000012FA000-memory.dmp
    Filesize

    168KB

  • memory/3896-137-0x00000000012D0000-0x00000000012FA000-memory.dmp
    Filesize

    168KB

  • memory/4328-132-0x0000000000000000-mapping.dmp
  • memory/4952-136-0x0000000000000000-mapping.dmp
  • memory/4952-138-0x0000000000AE0000-0x0000000000B0A000-memory.dmp
    Filesize

    168KB

  • memory/4952-139-0x0000000000AE0000-0x0000000000B0A000-memory.dmp
    Filesize

    168KB