Analysis

  • max time kernel
    256s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 16:27

General

  • Target

    Claim.lnk

  • Size

    1KB

  • MD5

    9b3f9ba6670ca4f7462263afea03300d

  • SHA1

    05a28549badf8b9d83e5a9ea7c960d5a7e5e8a83

  • SHA256

    a4f4049b71130cd9104cbef4f6aeb3e9d6b10bcf53e154a5148a09e859cf0fa6

  • SHA512

    1d15aa99644718ba6bfda2e4bc56f7941ff229487601ef07ce0cf03cafbf1f5e80ecb851daa9729a608070d21a82a669d83296ea1a92624f55abef60d99379fa

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Claim.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe" /q /c amended\concavity.cmd
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K amended\depressurize.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:1708
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 amended\\unwarmed.tmp,DrawThemeIcon
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1496
            • C:\Windows\SysWOW64\wermgr.exe
              C:\Windows\SysWOW64\wermgr.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1116-90-0x0000000000000000-mapping.dmp
    • memory/1308-98-0x0000000000000000-mapping.dmp
    • memory/1308-102-0x0000000000080000-0x00000000000AA000-memory.dmp
      Filesize

      168KB

    • memory/1308-101-0x0000000000080000-0x00000000000AA000-memory.dmp
      Filesize

      168KB

    • memory/1496-97-0x0000000000210000-0x000000000023A000-memory.dmp
      Filesize

      168KB

    • memory/1496-93-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
      Filesize

      8KB

    • memory/1496-94-0x0000000000210000-0x000000000023A000-memory.dmp
      Filesize

      168KB

    • memory/1496-95-0x0000000000210000-0x000000000023A000-memory.dmp
      Filesize

      168KB

    • memory/1496-96-0x0000000000190000-0x00000000001B9000-memory.dmp
      Filesize

      164KB

    • memory/1496-92-0x0000000000000000-mapping.dmp
    • memory/1496-100-0x0000000000210000-0x000000000023A000-memory.dmp
      Filesize

      168KB

    • memory/1516-54-0x000007FEFB5E1000-0x000007FEFB5E3000-memory.dmp
      Filesize

      8KB

    • memory/1708-91-0x0000000000000000-mapping.dmp
    • memory/2000-88-0x0000000000000000-mapping.dmp