Analysis

  • max time kernel
    149s
  • max time network
    74s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 16:11

General

  • Target

    Ref.lnk

  • Size

    1KB

  • MD5

    248055a563483ef930720c09a04558e6

  • SHA1

    e1ae82278c77a4f864c5d0852362b8fbe3242d9a

  • SHA256

    54e0cd9a35bd22dacff252ca7f2db6c138291bca12c4d05cdec6cde3fcc22f4a

  • SHA512

    98928b3b1899f3ea79b190da252b5035b476a9a6a2e68019c624bbc7e34e7566cd6f8ab37adf3721d2a9a7207823487bc28413bbbd774f0b1f38182d7e19d24e

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama226

Campaign

1670237875

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Ref.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c engendering\exiting.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K engendering\suite.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:500
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:2656
          • C:\Windows\system32\rundll32.exe
            rundll32 engendering\\catenary.tmp,DrawThemeIcon
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:8
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 engendering\\catenary.tmp,DrawThemeIcon
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:3128
              • C:\Windows\SysWOW64\wermgr.exe
                C:\Windows\SysWOW64\wermgr.exe
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/8-119-0x0000000000000000-mapping.dmp
    • memory/500-117-0x0000000000000000-mapping.dmp
    • memory/2656-118-0x0000000000000000-mapping.dmp
    • memory/2984-175-0x0000000000000000-mapping.dmp
    • memory/2984-176-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-177-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-234-0x0000000000350000-0x000000000037A000-memory.dmp
      Filesize

      168KB

    • memory/2984-233-0x0000000000350000-0x000000000037A000-memory.dmp
      Filesize

      168KB

    • memory/2984-187-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-186-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-185-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-184-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-182-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-183-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-181-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-180-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-179-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-178-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-150-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-161-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-134-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-135-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-136-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-137-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-138-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-139-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-140-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-141-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-142-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-143-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-144-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-145-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-147-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-146-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-148-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-149-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-132-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-151-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-152-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-153-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-154-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-156-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-155-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-157-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-158-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-159-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-160-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-133-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-162-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-163-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-164-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-165-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-166-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-167-0x0000000000960000-0x0000000000988000-memory.dmp
      Filesize

      160KB

    • memory/3128-168-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-169-0x0000000000990000-0x00000000009BA000-memory.dmp
      Filesize

      168KB

    • memory/3128-170-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-171-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-131-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-130-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-129-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-128-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-127-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-125-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-126-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-124-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-123-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-122-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-172-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-173-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-174-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-217-0x0000000000990000-0x00000000009BA000-memory.dmp
      Filesize

      168KB

    • memory/3128-121-0x00000000777D0000-0x000000007795E000-memory.dmp
      Filesize

      1.6MB

    • memory/3128-120-0x0000000000000000-mapping.dmp
    • memory/4540-116-0x0000000000000000-mapping.dmp