Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-04-2022 06:26

General

  • Target

    8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe

  • Size

    1.0MB

  • MD5

    332b220b587828093d28bf105e0a8c69

  • SHA1

    6b0ec5aa5b9f7e03a31642b97dce014afa3a7e0c

  • SHA256

    8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9

  • SHA512

    e942922eaef5a9709e4edccb801d837a5a0b671b61b12971a3cbe2ee94dc0731d1c8b1541a1c46f9df74e83ddf80f11fc3567f5445f01c6bb73ff8e394fa6f6c

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc030

Campaign

1605174628

C2

203.198.96.163:443

78.125.133.231:443

37.105.231.62:443

173.245.152.231:443

85.60.132.8:2078

47.44.217.98:443

24.55.66.125:443

73.166.10.38:995

85.105.29.218:443

92.154.83.96:1194

72.179.13.59:443

86.97.191.98:2222

78.101.234.58:443

108.160.123.244:443

90.148.201.218:995

46.53.21.97:443

90.53.103.157:2222

2.50.169.188:443

173.197.22.90:2222

217.165.2.92:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe
    "C:\Users\Admin\AppData\Local\Temp\8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe
      C:\Users\Admin\AppData\Local\Temp\8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2260
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\8d193da1d9b62a383a35526e4b811093f441d26c9160517e5faab07dbb1adaa9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-139-0x0000000000000000-mapping.dmp
  • memory/2116-138-0x0000000000000000-mapping.dmp
  • memory/2260-136-0x0000000000000000-mapping.dmp
  • memory/2260-137-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB

  • memory/2688-134-0x0000000002270000-0x00000000022A7000-memory.dmp
    Filesize

    220KB

  • memory/2688-135-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB