Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 14:53

General

  • Target

    cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe

  • Size

    1.9MB

  • MD5

    c1c4f82fdab034059df4c3eaeb473ce8

  • SHA1

    66e9fc0779529e58d6d799e0d6a99dd424dd3b0d

  • SHA256

    cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a

  • SHA512

    9408ef17400792fdda4c82d16ad29a410e2c3abcc635e5026d1fa9dbc88bbbe259de7133c46820ae5ce28741e6b455cabebbd48b89bd11d582ae2becfae60be3

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx103

Campaign

1587642800

C2

65.116.179.83:443

108.30.125.94:443

212.126.109.14:443

47.153.115.154:443

197.210.96.222:995

71.77.252.14:2222

24.202.42.48:2222

108.27.217.44:443

208.93.202.49:443

70.183.127.6:995

64.19.74.29:995

68.225.250.136:443

75.137.60.81:443

173.70.165.101:995

73.37.1.116:443

98.32.60.217:443

73.111.224.222:443

89.137.162.193:443

188.210.231.17:443

24.250.199.137:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe
    "C:\Users\Admin\AppData\Local\Temp\cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe
      C:\Users\Admin\AppData\Local\Temp\cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\cceb91e4887c5fe41dd821f0d24f72fa7af44c08cd00a8c3a64fbd2e56b50d9a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-68-0x0000000000000000-mapping.dmp
  • memory/1508-63-0x0000000000000000-mapping.dmp
  • memory/1508-66-0x0000000000400000-0x00000000005DF000-memory.dmp
    Filesize

    1.9MB

  • memory/1688-67-0x0000000000000000-mapping.dmp
  • memory/1820-60-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1820-61-0x00000000005E0000-0x0000000000619000-memory.dmp
    Filesize

    228KB

  • memory/1820-62-0x0000000000400000-0x00000000005DF000-memory.dmp
    Filesize

    1.9MB