Analysis

  • max time kernel
    134s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 19:18

General

  • Target

    10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe

  • Size

    2.1MB

  • MD5

    0a9c1233092c30e2f0aa8e6b1d3873d9

  • SHA1

    6a666f68ef1e059871cce88299476e2175b09217

  • SHA256

    10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de

  • SHA512

    e37b3556b5bac7bd4ad4cfbde79eef134bc3fa096929534d322feb627dc5c51938e6cf60a2f9a5b54d7302201eeb2872fc3508837c7e33b6e756831ae7b2c7ba

Malware Config

Extracted

Family

qakbot

Version

324.75

Botnet

spx91

Campaign

1586289193

C2

173.173.1.164:443

70.62.160.186:6883

68.41.60.225:443

100.40.48.96:443

73.192.209.168:443

93.114.89.119:995

64.19.74.29:995

73.60.148.209:443

66.26.160.37:443

97.96.51.117:443

5.13.221.230:443

68.174.9.179:443

73.137.187.150:443

24.37.178.158:443

47.136.224.60:443

68.39.177.147:995

176.223.46.147:443

72.29.181.77:2078

68.174.15.223:443

50.29.181.193:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe
    "C:\Users\Admin\AppData\Local\Temp\10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe
      C:\Users\Admin\AppData\Local\Temp\10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\10d47223997a57c61309ef019dd7e7f7279b6ae2c1cf6633c53113fe3034d1de.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-55-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB

  • memory/1992-56-0x0000000000220000-0x0000000000259000-memory.dmp
    Filesize

    228KB

  • memory/1992-57-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB