Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-12-2022 16:20

General

  • Target

    RR.lnk

  • Size

    1KB

  • MD5

    a8c38608d5411b88706060ac04d6f21f

  • SHA1

    1f8567de12ac31b37940759d8439db99787b3365

  • SHA256

    da709e5848b82144fb05b765600786e8821b32ffb5f6f2022df3ca7a59c4a789

  • SHA512

    6ea38fe9d735e72d02061d5afeca512794e4ac99af75a886e085e93c0757aa4f024a2edc08e54e87d73944f9cc0e7ba9f75104896f5138806ca55fa391fc0137

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RR.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c unutterably\felons.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K unutterably\offered.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4964
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:3668
          • C:\Windows\system32\rundll32.exe
            rundll32 unutterably\\swam.tmp,DrawThemeIcon
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4356
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 unutterably\\swam.tmp,DrawThemeIcon
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4384
              • C:\Windows\SysWOW64\wermgr.exe
                C:\Windows\SysWOW64\wermgr.exe
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1900-184-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-182-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-187-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-179-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-186-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-235-0x0000000002600000-0x000000000262A000-memory.dmp
      Filesize

      168KB

    • memory/1900-234-0x0000000002600000-0x000000000262A000-memory.dmp
      Filesize

      168KB

    • memory/1900-185-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-178-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-180-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-188-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-183-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-176-0x0000000000000000-mapping.dmp
    • memory/1900-177-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/1900-181-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3668-119-0x0000000000000000-mapping.dmp
    • memory/4356-120-0x0000000000000000-mapping.dmp
    • memory/4384-151-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-162-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-134-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-137-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-136-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-138-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-139-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-141-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-142-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-143-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-144-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-140-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-145-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-146-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-147-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-148-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-149-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-150-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-152-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-133-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-154-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-155-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-156-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-157-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-159-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-158-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-153-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-160-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-161-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-135-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-163-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-164-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-165-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-166-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-167-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-168-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-169-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-170-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-171-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-172-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-132-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-131-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-130-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-129-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-128-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-127-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-126-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-125-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-124-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-123-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-173-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-174-0x00000000043A0000-0x0000000004413000-memory.dmp
      Filesize

      460KB

    • memory/4384-175-0x0000000000BF0000-0x0000000000C1A000-memory.dmp
      Filesize

      168KB

    • memory/4384-218-0x0000000000BF0000-0x0000000000C1A000-memory.dmp
      Filesize

      168KB

    • memory/4384-122-0x0000000077B00000-0x0000000077C8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4384-121-0x0000000000000000-mapping.dmp
    • memory/4948-117-0x0000000000000000-mapping.dmp
    • memory/4964-118-0x0000000000000000-mapping.dmp