Resubmissions

05-12-2022 21:50

221205-1px8rsdf7x 10

05-12-2022 21:36

221205-1fxwmshg72 10

05-12-2022 21:13

221205-z2tknsbd2y 10

02-12-2022 18:49

221202-xgbs1sdc28 10

Analysis

  • max time kernel
    1843s
  • max time network
    1839s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 21:50

General

  • Target

    Claim.lnk

  • Size

    1KB

  • MD5

    9b3f9ba6670ca4f7462263afea03300d

  • SHA1

    05a28549badf8b9d83e5a9ea7c960d5a7e5e8a83

  • SHA256

    a4f4049b71130cd9104cbef4f6aeb3e9d6b10bcf53e154a5148a09e859cf0fa6

  • SHA512

    1d15aa99644718ba6bfda2e4bc56f7941ff229487601ef07ce0cf03cafbf1f5e80ecb851daa9729a608070d21a82a669d83296ea1a92624f55abef60d99379fa

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama225

Campaign

1669974461

C2

85.59.61.52:2222

66.191.69.18:995

186.64.67.9:443

174.104.184.149:443

91.165.188.74:50000

213.22.188.57:2222

173.18.126.3:443

90.89.95.158:2222

172.90.139.138:2222

78.100.230.10:995

184.153.132.82:443

41.100.146.58:443

85.152.152.46:443

75.99.125.235:2222

83.92.85.93:443

173.239.94.212:443

24.64.114.59:2222

74.66.134.24:443

98.145.23.67:443

213.67.255.57:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Claim.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe" /q /c amended\concavity.cmd
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K amended\depressurize.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:1148
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 amended\\unwarmed.tmp,DrawThemeIcon
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\SysWOW64\wermgr.exe
              C:\Windows\SysWOW64\wermgr.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\SysWOW64\net.exe
                net view
                6⤵
                • Discovers systems in the same network
                PID:2036
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c set
                6⤵
                  PID:816
                • C:\Windows\SysWOW64\arp.exe
                  arp -a
                  6⤵
                    PID:532
                  • C:\Windows\SysWOW64\ipconfig.exe
                    ipconfig /all
                    6⤵
                    • Gathers network information
                    PID:1908
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.WORKGROUP
                    6⤵
                      PID:548
                    • C:\Windows\SysWOW64\net.exe
                      net share
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:896
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 share
                        7⤵
                          PID:1780
                      • C:\Windows\SysWOW64\route.exe
                        route print
                        6⤵
                          PID:1556
                        • C:\Windows\SysWOW64\netstat.exe
                          netstat -nao
                          6⤵
                          • Gathers network information
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1292
                        • C:\Windows\SysWOW64\net.exe
                          net localgroup
                          6⤵
                            PID:1976
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 localgroup
                              7⤵
                                PID:1504
                            • C:\Windows\SysWOW64\whoami.exe
                              whoami /all
                              6⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1564
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:928

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Command-Line Interface

                  1
                  T1059

                  Discovery

                  System Information Discovery

                  2
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/532-107-0x0000000000000000-mapping.dmp
                  • memory/548-110-0x0000000000000000-mapping.dmp
                  • memory/652-88-0x0000000000000000-mapping.dmp
                  • memory/816-106-0x0000000000000000-mapping.dmp
                  • memory/896-111-0x0000000000000000-mapping.dmp
                  • memory/1148-93-0x0000000000000000-mapping.dmp
                  • memory/1292-114-0x0000000000000000-mapping.dmp
                  • memory/1428-54-0x000007FEFBAC1000-0x000007FEFBAC3000-memory.dmp
                    Filesize

                    8KB

                  • memory/1504-116-0x0000000000000000-mapping.dmp
                  • memory/1556-92-0x0000000000000000-mapping.dmp
                  • memory/1556-113-0x0000000000000000-mapping.dmp
                  • memory/1564-117-0x0000000000000000-mapping.dmp
                  • memory/1704-103-0x0000000000080000-0x00000000000AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1704-100-0x0000000000000000-mapping.dmp
                  • memory/1704-104-0x0000000000080000-0x00000000000AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1760-98-0x0000000000250000-0x0000000000279000-memory.dmp
                    Filesize

                    164KB

                  • memory/1760-102-0x0000000000280000-0x00000000002AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1760-99-0x0000000000280000-0x00000000002AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1760-97-0x0000000000280000-0x00000000002AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1760-96-0x0000000000280000-0x00000000002AA000-memory.dmp
                    Filesize

                    168KB

                  • memory/1760-95-0x0000000075591000-0x0000000075593000-memory.dmp
                    Filesize

                    8KB

                  • memory/1760-94-0x0000000000000000-mapping.dmp
                  • memory/1780-112-0x0000000000000000-mapping.dmp
                  • memory/1908-108-0x0000000000000000-mapping.dmp
                  • memory/1976-115-0x0000000000000000-mapping.dmp
                  • memory/2036-105-0x0000000000000000-mapping.dmp