Analysis

  • max time kernel
    34s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 12:27

General

  • Target

    83b15f14e171cce96ab3fdea915c388a.exe

  • Size

    3.0MB

  • MD5

    83b15f14e171cce96ab3fdea915c388a

  • SHA1

    f28974a9234c3809cf65923030a446e71f0bf81c

  • SHA256

    57b24f50d87b740eed6a0d8a9e2e5b9f2d99f4454d3c5c8de2e1a5e9081a617d

  • SHA512

    3d5aedff9596cb3114520abba34a1dac4cad59e9694fa2e45667b581022844f7d846c0bb74c6774470fc8bf4258d0f1e02a71e8ed40bfb1cfcb36a69e70ae5b4

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

domain01

Campaign

1597161528

C2

96.227.127.13:443

197.37.252.37:993

95.221.48.169:2222

72.190.101.70:443

47.39.76.74:443

207.255.18.67:443

108.46.145.30:443

142.117.109.129:2222

176.205.255.97:443

2.89.74.34:995

98.219.77.197:443

75.110.250.89:995

47.28.131.209:443

47.18.252.135:2222

66.30.92.147:443

188.51.3.210:995

83.110.92.29:443

68.225.56.31:443

189.183.72.138:995

98.121.187.78:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83b15f14e171cce96ab3fdea915c388a.exe
    "C:\Users\Admin\AppData\Local\Temp\83b15f14e171cce96ab3fdea915c388a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\83b15f14e171cce96ab3fdea915c388a.exe
      C:\Users\Admin\AppData\Local\Temp\83b15f14e171cce96ab3fdea915c388a.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:292

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-63-0x0000000000000000-mapping.dmp
  • memory/1652-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1652-61-0x0000000000890000-0x00000000008C4000-memory.dmp
    Filesize

    208KB

  • memory/1652-62-0x0000000000400000-0x00000000006FB000-memory.dmp
    Filesize

    3.0MB