Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 08:12

General

  • Target

    f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe

  • Size

    2.0MB

  • MD5

    69765894754be28411c1bcf4e4c8c3cd

  • SHA1

    910780849d965e537475f6fdf3954a7f961ad74e

  • SHA256

    f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b

  • SHA512

    fe381794f1050c5ed7ecc8b1d14ee804c68dcb07b973468c119f167aca051350b42e5ce17fabe23024193bb03c32fe855ec6c27f1fc28b9731600f3c62d554a9

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx104

Campaign

1587729073

C2

73.30.244.90:443

216.16.178.115:443

103.216.191.12:443

50.29.181.193:995

47.180.66.10:443

66.26.160.37:443

75.105.224.113:995

71.213.29.14:995

85.122.141.42:995

73.218.212.147:443

98.22.66.236:443

187.19.151.218:995

108.34.131.96:443

173.79.220.156:443

98.32.60.217:443

94.52.160.218:443

71.80.66.107:443

89.137.162.193:443

108.190.151.108:2222

121.121.119.6:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe
    "C:\Users\Admin\AppData\Local\Temp\f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe
      C:\Users\Admin\AppData\Local\Temp\f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\f001d69d9c544e8d8407d9f8401b99ce5a2b4303fb72b723e0ce0a5afcfb071b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-59-0x0000000000400000-0x00000000005FF000-memory.dmp
    Filesize

    2.0MB

  • memory/2004-55-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB

  • memory/2004-56-0x00000000002B0000-0x00000000002E9000-memory.dmp
    Filesize

    228KB

  • memory/2004-57-0x0000000000400000-0x00000000005FF000-memory.dmp
    Filesize

    2.0MB