Analysis

  • max time kernel
    76s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 14:27

General

  • Target

    7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe

  • Size

    2.3MB

  • MD5

    7a02ac2bd0ea8a9f20246680e7cca71e

  • SHA1

    f73d578daae66444d17991b25706a2894205e761

  • SHA256

    7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee

  • SHA512

    1378ee9023442ffd81f636d851a80f2aebf265dbdd26f0303c4ccf6c6c29789a3689ee424076fed74f5da89163f4a4fcc7b29e9cfe2997dfb64d54fb13ad852e

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx101

Campaign

1587470509

C2

98.213.28.175:443

89.38.74.46:443

75.81.25.223:995

72.16.57.99:443

173.3.132.17:995

24.229.245.124:995

67.165.206.193:995

66.25.168.167:2222

68.39.177.147:995

100.38.123.22:443

66.44.96.184:443

75.110.93.212:443

110.142.205.182:443

72.16.212.107:465

67.251.155.12:443

100.40.48.96:443

24.55.152.50:995

65.131.79.162:995

181.126.86.223:443

73.169.47.57:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe
    "C:\Users\Admin\AppData\Local\Temp\7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe
      C:\Users\Admin\AppData\Local\Temp\7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1328
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7068a9b1749daed4ee27f076965df1781e1cb9a5d0a4bdc116c7e9f9006adbee.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-58-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1352-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB

  • memory/1352-55-0x0000000000230000-0x0000000000269000-memory.dmp
    Filesize

    228KB

  • memory/1352-57-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB