Analysis

  • max time kernel
    73s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 14:27

General

  • Target

    8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe

  • Size

    1.3MB

  • MD5

    669d853cdbb9ad4c522cae77f400aee6

  • SHA1

    29a2493d51a5a6c4a0befae359b4db91de8be5fb

  • SHA256

    8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215

  • SHA512

    2af3cbf406ef89d7451651fbfa6795877c3a5e800ed90b85929168d11d7c56c68571d614bc90d4c5b712bbbb49be696cfa1fedd66d650a2b2fb9fa7c93e3699b

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe
    "C:\Users\Admin\AppData\Local\Temp\8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe
      C:\Users\Admin\AppData\Local\Temp\8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\8b806d7b37cb1c35dfcd796032c4fd1a043742949241a15e6569db89b28dc215.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4544

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-132-0x0000000000000000-mapping.dmp
  • memory/2036-133-0x0000000002280000-0x00000000023D4000-memory.dmp
    Filesize

    1.3MB

  • memory/2036-134-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/3888-135-0x0000000000000000-mapping.dmp
  • memory/4544-136-0x0000000000000000-mapping.dmp
  • memory/4952-130-0x0000000002340000-0x0000000002494000-memory.dmp
    Filesize

    1.3MB

  • memory/4952-131-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB