Analysis

  • max time kernel
    69s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 12:08

General

  • Target

    a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe

  • Size

    2.1MB

  • MD5

    9270e9c93b4dc485147489bc4ea516d8

  • SHA1

    d52f8ce4613c19ed052c2f0c9033168f273031df

  • SHA256

    a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca

  • SHA512

    1f319175f233dc30fba9799309d34527162ce715e1b301bea52450974cad7093ef5fa93438c85b66b08288db3224be818653de4d3dc849cdd7dafd26ea99c1bc

Malware Config

Extracted

Family

qakbot

Version

324.75

Botnet

spx90

Campaign

1586180537

C2

79.113.218.134:443

71.77.231.251:443

89.43.136.239:443

72.36.59.46:2222

76.30.66.244:443

73.163.242.114:443

173.216.174.39:443

70.95.94.91:2078

208.126.142.17:443

216.152.7.12:443

172.87.134.226:443

71.58.21.235:443

173.62.161.126:443

184.21.151.81:995

208.93.202.49:443

206.183.190.53:995

69.123.179.70:443

63.155.135.211:995

72.209.191.27:443

73.184.218.146:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe
    "C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe
      C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1240-56-0x0000000000260000-0x0000000000299000-memory.dmp
    Filesize

    228KB

  • memory/1240-57-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/2012-59-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB