Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    14-04-2022 06:25

General

  • Target

    8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe

  • Size

    1.0MB

  • MD5

    2c91390c0797c27dd5cb77250d252aab

  • SHA1

    acdbc705b4b964658e9b5dddabfbadf430abad44

  • SHA256

    8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04

  • SHA512

    81001cb52cefb92219a03511cc177b7c1a042e52e51b79d0bb012f1695941f963a23160b8981f4cdd56d218cacdcf04c2ad4ad0f45e7945faedecb4c9c64131e

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc030

Campaign

1605174628

C2

203.198.96.163:443

78.125.133.231:443

37.105.231.62:443

173.245.152.231:443

85.60.132.8:2078

47.44.217.98:443

24.55.66.125:443

73.166.10.38:995

85.105.29.218:443

92.154.83.96:1194

72.179.13.59:443

86.97.191.98:2222

78.101.234.58:443

108.160.123.244:443

90.148.201.218:995

46.53.21.97:443

90.53.103.157:2222

2.50.169.188:443

173.197.22.90:2222

217.165.2.92:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe
    "C:\Users\Admin\AppData\Local\Temp\8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Users\Admin\AppData\Local\Temp\8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe
      C:\Users\Admin\AppData\Local\Temp\8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\8e75ad16bd09865ebb4fd412f7163aaaf19bd6ec6c599699923f1cc47cf73a04.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-128-0x0000000000000000-mapping.dmp
  • memory/1116-126-0x0000000000000000-mapping.dmp
  • memory/1116-127-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB

  • memory/2260-129-0x0000000000000000-mapping.dmp
  • memory/3852-124-0x0000000002250000-0x0000000002287000-memory.dmp
    Filesize

    220KB

  • memory/3852-125-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB