Analysis

  • max time kernel
    138s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 09:04

General

  • Target

    df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe

  • Size

    1.9MB

  • MD5

    aed9891bffd34b072018072f82aaec78

  • SHA1

    4a51e246dd0bb889c02a7d20a7d518151a05370c

  • SHA256

    df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9

  • SHA512

    31309e4fbf00daa77bb9ca4cd93561b8af5e44c3ac420316b596b8b4935b6c5a04692a38be2ff9542c14529876d3706fbb8f6a7681359773f74da2a300ee33ef

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx103

Campaign

1587642800

C2

65.116.179.83:443

108.30.125.94:443

212.126.109.14:443

47.153.115.154:443

197.210.96.222:995

71.77.252.14:2222

24.202.42.48:2222

108.27.217.44:443

208.93.202.49:443

70.183.127.6:995

64.19.74.29:995

68.225.250.136:443

75.137.60.81:443

173.70.165.101:995

73.37.1.116:443

98.32.60.217:443

73.111.224.222:443

89.137.162.193:443

188.210.231.17:443

24.250.199.137:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe
    "C:\Users\Admin\AppData\Local\Temp\df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe
      C:\Users\Admin\AppData\Local\Temp\df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\df00adf1fb966829442c3933c08a85ad8cbdd1097d5a71422b8503d397f242a9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/2016-56-0x0000000000220000-0x0000000000259000-memory.dmp
    Filesize

    228KB

  • memory/2016-58-0x0000000000400000-0x00000000005DF000-memory.dmp
    Filesize

    1.9MB