Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 23:03

General

  • Target

    ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe

  • Size

    1.8MB

  • MD5

    3d09a98672e56f36612e4dc2f194bcb0

  • SHA1

    15c1bec6d31637d942b918297401d40f12572b7b

  • SHA256

    ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408

  • SHA512

    e9357e9878aa91839540b7e11121d92f839ab4c256cb9107da8db468a412e7e048a057933ea139ee68dc37f193aef731a7c55cb0ad0998a630c890e78a33723e

Malware Config

Extracted

Family

qakbot

Version

324.136

Botnet

spx111

Campaign

1588597375

C2

98.22.234.245:443

188.173.70.18:443

189.159.19.223:995

73.60.148.209:443

74.105.139.160:443

50.244.112.106:443

47.232.26.181:443

50.104.186.71:443

173.172.205.216:443

208.126.142.17:443

71.197.31.92:0

72.240.65.85:443

24.183.39.93:443

73.137.187.150:443

74.135.85.117:443

172.87.134.226:443

201.146.188.44:443

76.170.77.99:443

67.170.137.8:443

24.55.152.50:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe
    "C:\Users\Admin\AppData\Local\Temp\ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe
      C:\Users\Admin\AppData\Local\Temp\ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\ed6f351048622be44ab4b5b4db2d3d9de71a34c62262cba28c3ae4fe1746f408.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-68-0x0000000000000000-mapping.dmp
  • memory/1688-67-0x0000000000000000-mapping.dmp
  • memory/1772-63-0x0000000000000000-mapping.dmp
  • memory/1820-60-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1820-61-0x0000000000220000-0x0000000000257000-memory.dmp
    Filesize

    220KB

  • memory/1820-62-0x0000000000400000-0x00000000005CA000-memory.dmp
    Filesize

    1.8MB