Analysis

  • max time kernel
    68s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 16:21

General

  • Target

    464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe

  • Size

    2.1MB

  • MD5

    afd4dfa9f763fd1b9272e3df0fea58a4

  • SHA1

    f44f74abdba61b2be3bf8db4e456010c9275cae3

  • SHA256

    464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6

  • SHA512

    e77d0846ddfc1f87d4a92572fb3e3cd480771912c83718a41cfe14af02e4da6f93711a2ec171cf4e7612d7a40239033664bd8e2ffe6ecd509f59ab04ad5a4cc6

Malware Config

Extracted

Family

qakbot

Version

324.75

Botnet

spx89

Campaign

1585917777

C2

66.44.96.184:443

185.145.113.249:443

87.65.204.240:995

68.174.9.179:443

97.127.144.203:2222

76.180.69.236:443

24.234.86.201:995

188.173.185.139:443

83.25.10.201:2222

93.114.115.146:443

24.201.79.208:2078

65.116.179.83:443

5.70.173.217:443

207.155.106.187:443

5.14.187.133:443

73.163.242.114:443

84.117.60.157:443

90.192.191.3:443

100.33.132.135:443

96.232.203.15:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe
    "C:\Users\Admin\AppData\Local\Temp\464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe
      C:\Users\Admin\AppData\Local\Temp\464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1576
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\464d64f732b004b3e84d7e1b1bf31fb1dd5de9333f95b7c614f4241092b2aaf6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000220000-0x0000000000259000-memory.dmp
    Filesize

    228KB

  • memory/2036-56-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB