Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-es
  • resource tags

    arch:x64arch:x86image:win10-20220812-eslocale:es-esos:windows10-1703-x64systemwindows
  • submitted
    08-12-2022 16:15

General

  • Target

    RR.lnk

  • Size

    1KB

  • MD5

    a8c38608d5411b88706060ac04d6f21f

  • SHA1

    1f8567de12ac31b37940759d8439db99787b3365

  • SHA256

    da709e5848b82144fb05b765600786e8821b32ffb5f6f2022df3ca7a59c4a789

  • SHA512

    6ea38fe9d735e72d02061d5afeca512794e4ac99af75a886e085e93c0757aa4f024a2edc08e54e87d73944f9cc0e7ba9f75104896f5138806ca55fa391fc0137

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RR.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c unutterably\felons.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K unutterably\offered.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:3852
          • C:\Windows\system32\rundll32.exe
            rundll32 unutterably\\swam.tmp,DrawThemeIcon
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 unutterably\\swam.tmp,DrawThemeIcon
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4828
              • C:\Windows\SysWOW64\wermgr.exe
                C:\Windows\SysWOW64\wermgr.exe
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2168
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
      1⤵
        PID:5088
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:4500

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2168-189-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-188-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-238-0x0000000000D20000-0x0000000000D4A000-memory.dmp
          Filesize

          168KB

        • memory/2168-182-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-221-0x0000000000D20000-0x0000000000D4A000-memory.dmp
          Filesize

          168KB

        • memory/2168-185-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-184-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-186-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-181-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-183-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-190-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-191-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-179-0x0000000000000000-mapping.dmp
        • memory/2168-180-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2168-187-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/2876-120-0x0000000000000000-mapping.dmp
        • memory/2944-121-0x0000000000000000-mapping.dmp
        • memory/3748-123-0x0000000000000000-mapping.dmp
        • memory/3852-122-0x0000000000000000-mapping.dmp
        • memory/4828-150-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-162-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-137-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-138-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-139-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-140-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-141-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-142-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-143-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-144-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-145-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-146-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-147-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-148-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-149-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-151-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-152-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-135-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-153-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-154-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-155-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-156-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-157-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-159-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-160-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-158-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-161-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-136-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-163-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-164-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-165-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-166-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-167-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-168-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-169-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-170-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-171-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-172-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-173-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-174-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-134-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-133-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-132-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-131-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-130-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-129-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-128-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-127-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-126-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-125-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-175-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-177-0x00000000778C0000-0x0000000077A4E000-memory.dmp
          Filesize

          1.6MB

        • memory/4828-178-0x00000000008C0000-0x00000000008EA000-memory.dmp
          Filesize

          168KB

        • memory/4828-176-0x0000000000E10000-0x0000000000E83000-memory.dmp
          Filesize

          460KB

        • memory/4828-222-0x00000000008C0000-0x00000000008EA000-memory.dmp
          Filesize

          168KB

        • memory/4828-124-0x0000000000000000-mapping.dmp