Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 12:08

General

  • Target

    a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe

  • Size

    2.1MB

  • MD5

    9270e9c93b4dc485147489bc4ea516d8

  • SHA1

    d52f8ce4613c19ed052c2f0c9033168f273031df

  • SHA256

    a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca

  • SHA512

    1f319175f233dc30fba9799309d34527162ce715e1b301bea52450974cad7093ef5fa93438c85b66b08288db3224be818653de4d3dc849cdd7dafd26ea99c1bc

Malware Config

Extracted

Family

qakbot

Version

324.75

Botnet

spx90

Campaign

1586180537

C2

79.113.218.134:443

71.77.231.251:443

89.43.136.239:443

72.36.59.46:2222

76.30.66.244:443

73.163.242.114:443

173.216.174.39:443

70.95.94.91:2078

208.126.142.17:443

216.152.7.12:443

172.87.134.226:443

71.58.21.235:443

173.62.161.126:443

184.21.151.81:995

208.93.202.49:443

206.183.190.53:995

69.123.179.70:443

63.155.135.211:995

72.209.191.27:443

73.184.218.146:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 47 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe
    "C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe
      C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\a0ae46501708028403a8d6a9ffdb2dd31015a22b2703d2305f25df73b3f732ca.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1504
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4080
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-132-0x0000000000780000-0x00000000007FA000-memory.dmp
    Filesize

    488KB

  • memory/2280-133-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/2672-130-0x00000000023F0000-0x0000000002429000-memory.dmp
    Filesize

    228KB

  • memory/2672-131-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB