Resubmissions

09-12-2022 21:29

221209-1cd95ahc3z 10

01-12-2022 14:21

221201-rpb6vsfg89 10

Analysis

  • max time kernel
    601s
  • max time network
    605s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 21:29

General

  • Target

    WP.vbs

  • Size

    178B

  • MD5

    6d56c723eb7cf7abd06aa50a7056e6aa

  • SHA1

    6f8356a7b9ef9bf8be6defae17f16e2379414ab6

  • SHA256

    5331551c8b14b836ab6ed2aaa09f7b9b6219e6c188e35ec17b8a1bb8b3552183

  • SHA512

    50fde4517a31909d12e0a0169321a98ad752adb5fff58a6279330fe5cc5f1f27cdbe93f0f38d2d81c932cbd833129a931f8fff839f01247a10a57c4eee24cc2f

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama224

Campaign

1669794048

C2

75.161.233.194:995

216.82.134.218:443

174.104.184.149:443

173.18.126.3:443

87.202.101.164:50000

172.90.139.138:2222

184.153.132.82:443

185.135.120.81:443

24.228.132.224:2222

87.223.84.190:443

178.153.195.40:443

24.64.114.59:2222

77.126.81.208:443

75.99.125.235:2222

173.239.94.212:443

98.145.23.67:443

109.177.245.176:2222

72.200.109.104:443

12.172.173.82:993

82.11.242.219:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\WP.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass metaphysic\\flag.ps1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\users\public\madamSmuggler.txt DrawThemeIcon
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\wermgr.exe
          C:\Windows\SysWOW64\wermgr.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\madamSmuggler.txt
    Filesize

    577KB

    MD5

    66a6d4bb6da8d1683092f651421c028f

    SHA1

    81e7e9ecff5e59ce00829b4bb0a94ccc960b8b93

    SHA256

    14efc89f9a135724fe635e0ce4f61c871b27358bc9b64c7408ab81bffe446424

    SHA512

    bd0a002cc51d499b39d7bb7ae316d58df36c00bbcae2272ed2529274c67b6bb60a61f48484fae6804c392f18cf62bac10b968452b7498b0f099d6701e540c8c5

  • \Users\Public\madamSmuggler.txt
    Filesize

    577KB

    MD5

    66a6d4bb6da8d1683092f651421c028f

    SHA1

    81e7e9ecff5e59ce00829b4bb0a94ccc960b8b93

    SHA256

    14efc89f9a135724fe635e0ce4f61c871b27358bc9b64c7408ab81bffe446424

    SHA512

    bd0a002cc51d499b39d7bb7ae316d58df36c00bbcae2272ed2529274c67b6bb60a61f48484fae6804c392f18cf62bac10b968452b7498b0f099d6701e540c8c5

  • memory/612-67-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/612-66-0x0000000000130000-0x000000000015D000-memory.dmp
    Filesize

    180KB

  • memory/612-59-0x0000000000000000-mapping.dmp
  • memory/612-70-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/612-64-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/612-65-0x00000000001A0000-0x00000000001CA000-memory.dmp
    Filesize

    168KB

  • memory/1464-72-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1464-71-0x0000000000080000-0x00000000000AA000-memory.dmp
    Filesize

    168KB

  • memory/1464-68-0x0000000000000000-mapping.dmp
  • memory/1612-54-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
    Filesize

    8KB

  • memory/1860-57-0x0000000073F80000-0x000000007452B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-55-0x0000000000000000-mapping.dmp
  • memory/1860-63-0x0000000073F80000-0x000000007452B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-56-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1860-58-0x0000000073F80000-0x000000007452B000-memory.dmp
    Filesize

    5.7MB