Analysis

  • max time kernel
    67s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 08:47

General

  • Target

    e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe

  • Size

    2.0MB

  • MD5

    41a34d0c4bcefdb876e8b0c7906a80bc

  • SHA1

    4db30d988061ee03f419ef2ab27ad79d686d59f3

  • SHA256

    e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464

  • SHA512

    d5179f05d4266584e4e93e7d709e92221d8178b57943e52110c20ff75de984bd27727900a7ecbbc21c7d731d804e32e7e4b4e1b139a1258174f29d2734c4a0cc

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx107

Campaign

1588082813

C2

97.81.255.189:443

67.8.103.21:443

47.232.26.181:443

50.104.67.101:443

173.172.205.216:443

108.188.46.240:995

96.35.170.82:2222

70.95.94.91:2222

72.204.242.138:6881

72.231.224.122:2222

73.137.187.150:443

73.123.16.215:443

71.213.29.14:995

209.182.121.133:2222

82.210.157.185:443

69.47.26.41:443

86.122.7.89:443

71.187.170.235:443

79.113.46.93:443

74.134.4.236:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe
      C:\Users\Admin\AppData\Local\Temp\e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\e4d08e043acee0101260fad44e81a9d2cc514fac6f3b2a92209c5eb59e6f1464.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1332-55-0x0000000076141000-0x0000000076143000-memory.dmp
    Filesize

    8KB

  • memory/1332-56-0x00000000002C0000-0x00000000002F9000-memory.dmp
    Filesize

    228KB

  • memory/1332-58-0x0000000000400000-0x00000000005FB000-memory.dmp
    Filesize

    2.0MB

  • memory/1580-59-0x0000000000400000-0x00000000005FB000-memory.dmp
    Filesize

    2.0MB