Resubmissions

22-12-2022 16:52

221222-vdqrnaaa2s 10

08-12-2022 06:58

221208-hrtdgscb7z 10

Analysis

  • max time kernel
    158s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 06:58

General

  • Target

    RR.lnk

  • Size

    1KB

  • MD5

    99c13f13a9ff15fe23be566df534b00b

  • SHA1

    28a1850d467da6dfe000ec56070ddbff3ebd8f2d

  • SHA256

    24372ffb6203b0b5baf871d4089a5c2e0a5f7e39bc8681f525c74ab60b52c4a5

  • SHA512

    4d880757d02b4f5798305cb15643f942ceb1a492c32c2e331c8b45878e03ad0dc33ead2ec68d3e695fe8e3d497922067fe05ec58e712e36f81f154c0d9e76223

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RR.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c mollusks\enlisting.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K mollusks\countersink.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4216
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:3352
          • C:\Windows\system32\rundll32.exe
            rundll32 mollusks\\fondest.tmp,DrawThemeIcon
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4772
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 mollusks\\fondest.tmp,DrawThemeIcon
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:3460
              • C:\Windows\SysWOW64\wermgr.exe
                C:\Windows\SysWOW64\wermgr.exe
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4264

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1532-132-0x0000000000000000-mapping.dmp
    • memory/3352-134-0x0000000000000000-mapping.dmp
    • memory/3460-136-0x0000000000000000-mapping.dmp
    • memory/3460-137-0x0000000002AC0000-0x0000000002B33000-memory.dmp
      Filesize

      460KB

    • memory/3460-138-0x0000000002F90000-0x0000000002FBA000-memory.dmp
      Filesize

      168KB

    • memory/3460-140-0x0000000002F90000-0x0000000002FBA000-memory.dmp
      Filesize

      168KB

    • memory/4216-133-0x0000000000000000-mapping.dmp
    • memory/4264-139-0x0000000000000000-mapping.dmp
    • memory/4264-141-0x0000000000D60000-0x0000000000D8A000-memory.dmp
      Filesize

      168KB

    • memory/4264-142-0x0000000000D60000-0x0000000000D8A000-memory.dmp
      Filesize

      168KB

    • memory/4772-135-0x0000000000000000-mapping.dmp