Resubmissions

12-12-2022 14:44

221212-r4hl7aec7w 10

09-12-2022 20:54

221209-zpzwxshb4y 10

02-12-2022 06:24

221202-g6c5daed8w 10

Analysis

  • max time kernel
    601s
  • max time network
    600s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-12-2022 20:54

General

  • Target

    18742 Dec 01.lnk

  • Size

    953B

  • MD5

    098b6e805026f750ef6e214b1cba2866

  • SHA1

    0e05e404a1d7b433ec685a95441c2fd217782666

  • SHA256

    1a15469c33949c1d8dadc4f6b382b93952e7122af7e3b411118244a645f4c071

  • SHA512

    c2b930791809e7c1bb0b23354a186b6f35519fe779ff84d9b3c2c0a3500d7d1b3410776086bacf754996c1778ef931ec569ba01f2f4ded38452a70b4e2a06565

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

obama224

Campaign

1669794048

C2

75.161.233.194:995

216.82.134.218:443

174.104.184.149:443

173.18.126.3:443

87.202.101.164:50000

172.90.139.138:2222

184.153.132.82:443

185.135.120.81:443

24.228.132.224:2222

87.223.84.190:443

178.153.195.40:443

24.64.114.59:2222

77.126.81.208:443

75.99.125.235:2222

173.239.94.212:443

98.145.23.67:443

109.177.245.176:2222

72.200.109.104:443

12.172.173.82:993

82.11.242.219:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\18742 Dec 01.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c rundll32.exe 119.dll,DrawThemeIcon
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\system32\rundll32.exe
        rundll32.exe 119.dll,DrawThemeIcon
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe 119.dll,DrawThemeIcon
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\SysWOW64\wermgr.exe
            C:\Windows\SysWOW64\wermgr.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3472

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3472-234-0x00000000007D0000-0x00000000007FA000-memory.dmp
    Filesize

    168KB

  • memory/3472-185-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-176-0x0000000000000000-mapping.dmp
  • memory/3472-179-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-188-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-181-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-183-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-187-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-178-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-180-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-235-0x00000000007D0000-0x00000000007FA000-memory.dmp
    Filesize

    168KB

  • memory/3472-182-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-186-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-177-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3472-184-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/3496-120-0x0000000000000000-mapping.dmp
  • memory/4700-121-0x0000000000000000-mapping.dmp
  • memory/4872-151-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-159-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-134-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-135-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-136-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-137-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-139-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-138-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-140-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-141-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-142-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-143-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-144-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-145-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-146-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-147-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-148-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-149-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-150-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-132-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-152-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-153-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-154-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-155-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-157-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-156-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-158-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-133-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-160-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-161-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-162-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-163-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-164-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-165-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-166-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-167-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-168-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-169-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-170-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-131-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-130-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-129-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-128-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-127-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-126-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-125-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-124-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-171-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-173-0x0000000002800000-0x000000000294A000-memory.dmp
    Filesize

    1.3MB

  • memory/4872-172-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-174-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-175-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-218-0x0000000002800000-0x0000000002803000-memory.dmp
    Filesize

    12KB

  • memory/4872-123-0x0000000077890000-0x0000000077A1E000-memory.dmp
    Filesize

    1.6MB

  • memory/4872-122-0x0000000000000000-mapping.dmp